Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$

Overview

General Information

Sample URL:https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
Analysis ID:1432323
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.76
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$ HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_286.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.facebook.com (Facebook)
Source: chromecache_735.2.dr, chromecache_286.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.linkedin.com (Linkedin)
Source: chromecache_735.2.dr, chromecache_286.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"https://www.bing.com/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"3732605936979161","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","twitterInitialHeight":576,"twitterInitialWidth":720,"defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","mybingFormCode":"shtomb","mybingRedirectUrl":"https://www.bing.com/myprofile?tid=id_chatmessagetab\u0026FORM=shtomb","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","linkedInFormCode":"EX0062","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"oneNoteFormCode":"EX0060","checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","redditFormCode":"EX0061","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: services.bingapis.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: global trafficDNS traffic detected: DNS query: tse3.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: tse2.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: tse4.mm.bing.net
Source: chromecache_369.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_299.2.dr, chromecache_389.2.drString found in binary or memory: http://feross.org
Source: chromecache_706.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: http://www.foreca.com
Source: chromecache_706.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
Source: chromecache_588.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC
Source: chromecache_588.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC-dark
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
Source: chromecache_617.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRmH
Source: chromecache_617.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRmH-dark
Source: chromecache_588.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6
Source: chromecache_588.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6-dark
Source: chromecache_706.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_446.2.drString found in binary or memory: https://highlightjs.org/
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13slaS.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nFAJL.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nFneM.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nFvKb.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nI1c4.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nI3u4.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nIeqX.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nIuZ6.img
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nJ9hG.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nJkQ5.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nmhpC.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nmhpz.img
Source: chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnOZD.img
Source: chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnRrv.img
Source: chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nnU4F.img
Source: chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAADLcm.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAwgl5h.img
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
Source: chromecache_588.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8.img
Source: chromecache_707.2.dr, chromecache_587.2.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_707.2.dr, chromecache_587.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_707.2.dr, chromecache_587.2.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_707.2.dr, chromecache_587.2.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_707.2.dr, chromecache_587.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_369.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_369.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_617.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/59a18f1a-e762-490c-a8d0-e89a3d8111e9/3770951d-c67
Source: chromecache_617.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/c93a164f-41e5-4c79-9169-c10768462ad4/3770951d-c67
Source: chromecache_617.2.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1nFMp1?blobrefkey=close
Source: chromecache_617.2.drString found in binary or memory: https://stacker.com/
Source: chromecache_588.2.drString found in binary or memory: https://www.azcentral.com/story/news/local/scottsdale/2024/03/26/scottsdale-second-fastest-growing-m
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/arizona-cities-us-economy-scottsdale-glendale-chicago-bankruptcy-loa
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/city-metro-population-growth-from-2022-to-2023-florida-2024-3
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/fat-fire-early-retirement-usa-thailand-passive-income-dad-hobbies-20
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/fortune-100-c-suite-executives-getting-older-trend-study-2023-12
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/heres-where-all-the-wealthy-young-people-are-moving-this-year-2023-8
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.businessinsider.com/life-of-the-walton-family-behind-walmart-and-sams-club-2018-12
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/mortgage-rates-housing-market-luxury-home-prices-rich-people-mansion
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/moving-to-arizona-luxury-real-estate-phoenix-scottsdale-paradise-val
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/scottsdale-arizona-millionaires-moving-what-its-like-photos-2024-4
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/us-cities-fastest-growing-populations-of-millionaires-report-2024-3#
Source: chromecache_588.2.drString found in binary or memory: https://www.businessinsider.com/zillow-searches-users-obsessed-with-these-neighborhoods-2023-4
Source: chromecache_588.2.drString found in binary or memory: https://www.cnn.com/travel/article/cell-phones-devices-on-airplanes/index.html
Source: chromecache_588.2.drString found in binary or memory: https://www.eff.org/https-everywhere/set-https-default-your-browser
Source: chromecache_588.2.drString found in binary or memory: https://www.faa.gov/travelers/fly_safe/information
Source: chromecache_588.2.drString found in binary or memory: https://www.henleyglobal.com/publications/usa-wealth-report-2024
Source: chromecache_369.2.drString found in binary or memory: https://www.lotteryusa.com/mega-millions/
Source: chromecache_369.2.drString found in binary or memory: https://www.lotteryusa.com/powerball/
Source: chromecache_369.2.drString found in binary or memory: https://www.msn.com/$
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/the-only-way-you-should-store-hot-sauce-according-to
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/recipes/the-unexpected-sauce-you-should-fry-eggs-in-for-an-el
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/experts-say-these-are-the-5-worst-foods-for-your-cholesterol/
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/a-psychology-expert-shares-5-toxic-phrases-highl
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/money/markets/president-biden-has-canceled-plans-to-refill-america-s-emerg
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/why-you-should-be-putting-aluminum-foil-behind-your-router/ar-
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/barber-coins-are-worth-thousands-here-s-how-to-spot-
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-m-a-bank-teller-3-times-you-should-never-ask-for-1
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/here-is-the-true-value-of-having-a-fully-paid-off-home-in
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/hippies-settled-this-unusual-california-community-now-its
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/a-big-mistake-ex-trump-white-house-lawyer-reacts-to-trump-s-
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/judge-upholds-disqualification-of-challenger-to-judge-in-tru
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/mitch-mcconnell-breaks-with-trump-on-absolute-presidential-i
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/tech-trick-how-to-tell-who-s-calling-when-you-don-t-recogn
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/nypd-chief-hits-back-at-aoc-over-columbia-anti-israel-protests-sel
Source: chromecache_588.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/what-you-need-to-know-about-the-6-constitutional-amendments-on-flo
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/hms-diamond-has-just-taught-our-enemies-an-important-lesson-don
Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/russia-has-found-the-critical-vulnerability-in-nato-s-american-
Source: chromecache_588.2.dr, chromecache_617.2.drString found in binary or memory: https://www.pollensense.com/
Source: chromecache_588.2.drString found in binary or memory: https://www.prnewswire.com/news-releases/americans-are-pro-connectivity-even-in-one-of-the-few-place
Source: chromecache_588.2.drString found in binary or memory: https://www.realtor.com/realestateandhomes-search/Scottsdale_AZ/overview
Source: chromecache_404.2.dr, chromecache_376.2.dr, chromecache_263.2.drString found in binary or memory: https://www.suno.ai/legal/privacy
Source: chromecache_404.2.dr, chromecache_376.2.dr, chromecache_263.2.drString found in binary or memory: https://www.suno.ai/legal/terms
Source: chromecache_480.2.dr, chromecache_582.2.drString found in binary or memory: https://www.suno.ai/privacy)
Source: chromecache_480.2.dr, chromecache_582.2.drString found in binary or memory: https://www.suno.ai/terms)
Source: chromecache_588.2.drString found in binary or memory: https://www.theshackeltongroup.com/
Source: chromecache_588.2.drString found in binary or memory: https://www.visible.com/
Source: chromecache_588.2.drString found in binary or memory: https://www.washingtonpost.com/technology/2022/09/26/public-wifi-privacy/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/832@52/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432323 URL: https://aka.ms/AAb9ysg__;!!... Startdate: 26/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.4, 138, 443, 49723 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 21 part-0013.t-0009.t-msedge.net 13.107.213.41, 443, 50048 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->21 23 www.google.com 142.250.217.196, 443, 49744, 50276 GOOGLEUS United States 10->23 25 15 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.pollensense.com/0%URL Reputationsafe
https://stacker.com/0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js0%Avira URL Cloudsafe
https://www.suno.ai/legal/terms0%Avira URL Cloudsafe
https://login.microsoftonline.us0%Avira URL Cloudsafe
https://www.suno.ai/privacy)0%Avira URL Cloudsafe
https://www.suno.ai/legal/privacy0%Avira URL Cloudsafe
https://www.visible.com/0%Avira URL Cloudsafe
https://www.suno.ai/terms)0%Avira URL Cloudsafe
https://www.theshackeltongroup.com/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    part-0013.t-0009.t-msedge.net
    13.107.213.41
    truefalse
      unknown
      cs1100.wpc.omegacdn.net
      152.199.4.44
      truefalse
        unknown
        www.google.com
        142.250.217.196
        truefalse
          high
          aka.ms
          23.196.178.151
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              assets.msn.com
              unknown
              unknownfalse
                high
                tse4.mm.bing.net
                unknown
                unknownfalse
                  high
                  www.msn.com
                  unknown
                  unknownfalse
                    high
                    tse3.mm.bing.net
                    unknown
                    unknownfalse
                      high
                      c.msn.com
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          unknown
                          tse1.mm.bing.net
                          unknown
                          unknownfalse
                            high
                            tse2.mm.bing.net
                            unknown
                            unknownfalse
                              high
                              aefd.nelreports.net
                              unknown
                              unknownfalse
                                unknown
                                services.bingapis.com
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    browser.events.data.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      about:blankfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$false
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/chromecache_588.2.dr, chromecache_617.2.drfalse
                                          high
                                          https://www.lotteryusa.com/mega-millions/chromecache_369.2.drfalse
                                            high
                                            https://www.businessinsider.com/zillow-searches-users-obsessed-with-these-neighborhoods-2023-4chromecache_588.2.drfalse
                                              high
                                              https://www.pollensense.com/chromecache_588.2.dr, chromecache_617.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.businessinsider.com/scottsdale-arizona-millionaires-moving-what-its-like-photos-2024-4chromecache_588.2.drfalse
                                                high
                                                https://www.msn.com/en-us/money/realestate/hippies-settled-this-unusual-california-community-now-itschromecache_617.2.drfalse
                                                  high
                                                  https://www.suno.ai/privacy)chromecache_480.2.dr, chromecache_582.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.msn.com/en-us/news/world/hms-diamond-has-just-taught-our-enemies-an-important-lesson-donchromecache_617.2.drfalse
                                                    high
                                                    https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_369.2.drfalse
                                                      high
                                                      https://www.businessinsider.com/life-of-the-walton-family-behind-walmart-and-sams-club-2018-12chromecache_588.2.dr, chromecache_617.2.drfalse
                                                        high
                                                        https://www.henleyglobal.com/publications/usa-wealth-report-2024chromecache_588.2.drfalse
                                                          high
                                                          https://login.chinacloudapi.cnchromecache_707.2.dr, chromecache_587.2.drfalse
                                                            high
                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/chromecache_588.2.dr, chromecache_617.2.drfalse
                                                              high
                                                              https://www.businessinsider.com/fortune-100-c-suite-executives-getting-older-trend-study-2023-12chromecache_588.2.drfalse
                                                                high
                                                                https://login.windows-ppe.netchromecache_707.2.dr, chromecache_587.2.drfalse
                                                                  high
                                                                  https://www.msn.com/$chromecache_369.2.drfalse
                                                                    high
                                                                    https://login.microsoftonline.uschromecache_707.2.dr, chromecache_587.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://login.microsoftonline.comchromecache_707.2.dr, chromecache_587.2.drfalse
                                                                      high
                                                                      https://www.msn.com/en-us/money/personalfinance/barber-coins-are-worth-thousands-here-s-how-to-spot-chromecache_617.2.drfalse
                                                                        high
                                                                        https://www.azcentral.com/story/news/local/scottsdale/2024/03/26/scottsdale-second-fastest-growing-mchromecache_588.2.drfalse
                                                                          high
                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhbchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                            high
                                                                            https://www.businessinsider.com/city-metro-population-growth-from-2022-to-2023-florida-2024-3chromecache_588.2.drfalse
                                                                              high
                                                                              https://www.faa.gov/travelers/fly_safe/informationchromecache_588.2.drfalse
                                                                                high
                                                                                https://www.businessinsider.com/us-cities-fastest-growing-populations-of-millionaires-report-2024-3#chromecache_588.2.drfalse
                                                                                  high
                                                                                  https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_369.2.drfalse
                                                                                    high
                                                                                    https://www.businessinsider.com/mortgage-rates-housing-market-luxury-home-prices-rich-people-mansionchromecache_588.2.drfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/news/politics/a-big-mistake-ex-trump-white-house-lawyer-reacts-to-trump-s-chromecache_617.2.drfalse
                                                                                        high
                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition/chromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                          high
                                                                                          https://www.eff.org/https-everywhere/set-https-default-your-browserchromecache_588.2.drfalse
                                                                                            high
                                                                                            https://www.washingtonpost.com/technology/2022/09/26/public-wifi-privacy/chromecache_588.2.drfalse
                                                                                              high
                                                                                              https://www.businessinsider.com/arizona-cities-us-economy-scottsdale-glendale-chicago-bankruptcy-loachromecache_588.2.drfalse
                                                                                                high
                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6-darkchromecache_588.2.drfalse
                                                                                                  high
                                                                                                  https://login.microsoftonline.dechromecache_707.2.dr, chromecache_587.2.drfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/money/other/why-you-should-be-putting-aluminum-foil-behind-your-router/ar-chromecache_588.2.drfalse
                                                                                                      high
                                                                                                      http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_369.2.drfalse
                                                                                                        high
                                                                                                        https://www.suno.ai/legal/termschromecache_404.2.dr, chromecache_376.2.dr, chromecache_263.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.msn.com/en-us/news/us/nypd-chief-hits-back-at-aoc-over-columbia-anti-israel-protests-selchromecache_588.2.drfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/news/us/what-you-need-to-know-about-the-6-constitutional-amendments-on-flochromecache_588.2.drfalse
                                                                                                            high
                                                                                                            https://www.suno.ai/terms)chromecache_480.2.dr, chromecache_582.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.businessinsider.com/fat-fire-early-retirement-usa-thailand-passive-income-dad-hobbies-20chromecache_588.2.drfalse
                                                                                                              high
                                                                                                              https://www.cnn.com/travel/article/cell-phones-devices-on-airplanes/index.htmlchromecache_588.2.drfalse
                                                                                                                high
                                                                                                                https://www.suno.ai/legal/privacychromecache_404.2.dr, chromecache_376.2.dr, chromecache_263.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://knockoutjs.com/chromecache_706.2.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/douglascrockford/JSON-jschromecache_706.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com/en-us/money/markets/president-biden-has-canceled-plans-to-refill-america-s-emergchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                                                      high
                                                                                                                      http://www.foreca.comchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.lotteryusa.com/powerball/chromecache_369.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.msn.com/en-us/foodanddrink/foodnews/the-only-way-you-should-store-hot-sauce-according-tochromecache_617.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/en-us/news/world/russia-has-found-the-critical-vulnerability-in-nato-s-american-chromecache_617.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.realtor.com/realestateandhomes-search/Scottsdale_AZ/overviewchromecache_588.2.drfalse
                                                                                                                                high
                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrC-darkchromecache_588.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://highlightjs.org/chromecache_446.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/en-us/money/realestate/here-is-the-true-value-of-having-a-fully-paid-off-home-inchromecache_588.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_706.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.businessinsider.com/heres-where-all-the-wealthy-young-people-are-moving-this-year-2023-8chromecache_588.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.msn.com/en-us/news/politics/mitch-mcconnell-breaks-with-trump-on-absolute-presidential-ichromecache_588.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.visible.com/chromecache_588.2.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRmHchromecache_617.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glq6chromecache_588.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.msn.com/en-us/news/politics/judge-upholds-disqualification-of-challenger-to-judge-in-truchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://feross.orgchromecache_299.2.dr, chromecache_389.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDrCchromecache_588.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gRmH-darkchromecache_617.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/en-us/news/technology/tech-trick-how-to-tell-who-s-calling-when-you-don-t-recognchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://stacker.com/chromecache_617.2.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.businessinsider.com/moving-to-arizona-luxury-real-estate-phoenix-scottsdale-paradise-valchromecache_588.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/money/personalfinance/i-m-a-bank-teller-3-times-you-should-never-ask-for-1chromecache_588.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkchromecache_588.2.dr, chromecache_617.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.prnewswire.com/news-releases/americans-are-pro-connectivity-even-in-one-of-the-few-placechromecache_588.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.theshackeltongroup.com/chromecache_588.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  13.107.213.41
                                                                                                                                                                  part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  23.196.178.151
                                                                                                                                                                  aka.msUnited States
                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                  152.199.4.44
                                                                                                                                                                  cs1100.wpc.omegacdn.netUnited States
                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                  142.250.217.196
                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  239.255.255.250
                                                                                                                                                                  unknownReserved
                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.4
                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                  Analysis ID:1432323
                                                                                                                                                                  Start date and time:2024-04-26 21:16:34 +02:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 4m 13s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                  Sample URL:https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                  Classification:clean0.win@29/832@52/6
                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                  • Browse: https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                  • Browse: https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                  • Browse: https://www.bing.com/images?FORM=Z9LH
                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 192.178.50.35, 142.250.217.174, 173.194.216.84, 34.104.35.123, 23.219.0.178, 23.219.0.180, 23.219.0.171, 23.219.0.177, 23.219.0.173, 23.219.0.182, 23.219.0.179, 23.219.0.184, 23.219.0.186, 23.50.112.56, 23.50.112.63, 23.50.112.60, 23.50.112.62, 23.50.112.61, 23.50.112.10, 23.50.112.8, 23.50.112.9, 23.50.112.4, 184.28.75.176, 184.28.75.153, 184.28.75.161, 23.219.0.167, 23.219.0.156, 23.219.0.158, 23.219.0.152, 23.219.0.151, 23.219.0.161, 23.219.0.155, 20.12.23.50, 199.232.214.172, 204.79.197.200, 13.107.21.200, 192.229.211.108, 20.3.187.198, 13.95.31.18, 23.43.173.20, 23.43.173.21, 23.43.173.23, 23.43.173.18, 23.43.173.28, 23.43.173.25, 23.43.173.26, 23.43.173.19, 23.43.173.22, 23.50.115.154, 23.50.115.133, 23.50.115.150, 23.50.115.152, 23.50.115.146, 23.50.115.136, 23.50.115.134, 23.50.115.145, 23.50.115.151, 204.79.197.203, 13.107.5.80, 52.165.164.15, 40.126.29.14, 40.126.29.13, 40.126.29.8, 40.126.29.6, 40.126.29.5, 40.126.29.10, 40.126.29.15, 40.126.29.9, 20.190.15
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, 3pcookiecheck.afd.azureedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, c-bing-com.dual-a-0034.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, edgedl.me.gvt1.com, mm-mm.bing.net.trafficmanager.net, c.bing.com, wwwprod.www-bing-com.akadns.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, aefd.nelreports.net.akamaized.net, www.bing.com.edgekey.net, th.bing.com, r.bing.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, 3pcookiecheck.azureedge.net, login.mso.msidentity.com, glb.sls.prod.dcat.dsp.traffi
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                  • VT rate limit hit for: https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  No simulations
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  No context
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1528
                                                                                                                                                                  Entropy (8bit):4.108348168616782
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                  MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                  SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                  SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                  SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):76534
                                                                                                                                                                  Entropy (8bit):7.932016359993232
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ojDbAqjV19dODLGcAfqKlLlJM/pE+uNUst3o9+wW61oNZAtAnIP:6AwVLAHGcAyKlL32ruNLkjWlN2t8IP
                                                                                                                                                                  MD5:52E320879083620EBB6FFF92E16364D1
                                                                                                                                                                  SHA1:DFB0AF2A365664C5B8A50898A287CA3130618B60
                                                                                                                                                                  SHA-256:4F180A5161494464A16BF324A32B411168441DA90F5A8F63B426F43E9DE08FF3
                                                                                                                                                                  SHA-512:0743DA00791FBD10DFF27353B361FBB903F3A5E487529997ED8F6165BBE2A82A19845D92555DCE35A333040E1664F763FEF08C2C8DBDDAC719FE6E75CCEC740D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........M...".|u.{}S.....i?..^........X.....Mn. ..ko..:A..%]._.Z...q...?......Ae.o..O..[.^].I...$.iiko=... ....k.....].P.j._.......>Q..?.<R....~5x..v=>x4..s.mP8......_.....~.....^...G.]..r.s.xk..&..?..S7!.5........p&......%.....G.K=.'......*O.:.cB..a'.{%J.J....[...H8.$Y.......;..te.p...$.yW/.i...r...u...~4.u.m..?..!*]l:m.?.I.`@..l.u.y....G.S^..A|6.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):80171
                                                                                                                                                                  Entropy (8bit):5.0536555869957525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWcc7qhzbK9Nk:YMdZuaRNu4iNcWcwQ
                                                                                                                                                                  MD5:C7BF8827EA22218310F610339BFFFF82
                                                                                                                                                                  SHA1:919199037A520C4AAB8299EDA20D85C56C3388CC
                                                                                                                                                                  SHA-256:12DCAC32386F3946715A29BDDF9C21151A674DAFF93C507667299B95AB3A9219
                                                                                                                                                                  SHA-512:85D97088FAA181E08E8C434D43DFECB507BBFAF6EC9559BC17F499475C70162A257A851F02695AC48B9C600FC63CE727C4F08BBBC08770BE0AF884BCF1CB6A95
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3942
                                                                                                                                                                  Entropy (8bit):5.338538936078851
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                  MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                  SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                  SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                  SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/42vNrNslJLkKT3HSCsN6JNsEHL4.js
                                                                                                                                                                  Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7569
                                                                                                                                                                  Entropy (8bit):7.921388161623848
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qRKWzkrQb6xLI+VFe0SjF2u3qVjcjA9pY/frWTbSkmYae:qRk++VFe0SxT3qVjcjcpY/frKbFJ
                                                                                                                                                                  MD5:A6FCA75905AE5D14567CAA8BC31F7E0F
                                                                                                                                                                  SHA1:AE61D6367EE0B8C0C36AFA466C4314FFF374056C
                                                                                                                                                                  SHA-256:3A9279367E30FEA36DCA76EA155A497683FDC82535064EE630E77F71785ED2B2
                                                                                                                                                                  SHA-512:9747FB360A15D6F7787E5E6C6E5E8786BEFAC3680E59ECE867D8EFC5E8124A5607AD9835A6857AAFE0B753C46299C22C9F2ED39CB25E62312A904EA2CF5159B7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.m1GiYYaAMe8C2A79I073s5dLs5lvelJhz2pga-LPt8A&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x...sO.....AK.T.(...}.w.`.A..O.8.=..h..'.(...N....hx...'.....a..~t..;..p......#J.$..x...APs...1.8..).Z..S..$.T.6@...6....\..3......?.7....q..Ygyn.s...w..I..P:.\TW,....i'.3T.iV#.X.}q@..*14~Xr..Ug.,v..X...b..d..z.-.1w.}....o.y.k..C..I.fG....D.Hn...<.j.|......F*.....z...#.%..q.2..`.AQ..sP9.pj.....B.z...G<....#.y{A=qU.......H.>.r.Fi.(...e+*1=.kW..A.z...c.q....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4409
                                                                                                                                                                  Entropy (8bit):7.661436320849241
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                  MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                  SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                  SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                  SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4547
                                                                                                                                                                  Entropy (8bit):7.735536921390623
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                  MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                  SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                  SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                  SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4503
                                                                                                                                                                  Entropy (8bit):7.897457993639087
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEwzBOuGbdRNDJSZE1sGhbmUGd3XBq5Nv7jB5FEIak:ygRvGbdRN4u1sGttGdX6Nv7jB1ak
                                                                                                                                                                  MD5:9814DA917A148E963AF6F7A84C48C47D
                                                                                                                                                                  SHA1:315D75F1F139BEDCA1BA35B9191A5D15C58CB915
                                                                                                                                                                  SHA-256:289E0B677BA02431351D61934C2555FB962A11ADC4F8EE73D1678C39FB4B3272
                                                                                                                                                                  SHA-512:39ABE7D3B307A6D8F9194B4E31ED80FD80ED889E21DFC23D2646EA6856732610D27EB7FEFB09CEEE7E9D05286DB7BC766F3AFA24DFB2B6D1F49D84A683248320
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_UMR4wz-7ak1NXsFIC1VNcw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........B..k..g;$R.S..<..>o.j.....Y..R.+2..?1...z....S.d|...c7..V.t.9.o"....0n..pO#...II]..N.(..(.1..Jv)(..!...4..*.Y.*..3..=k.5k....O.7...dV'y..#..*....m.d.M..^..g...........q).......C...*.z5v}NI..H:.t..o.(uAwktle.-..*W.pG...i^4..Lm...........$.0..........Z.f.~SA.F.....^...>./Z.......l..z.#.........#...#R.oS...5......%....$......z{..lu+..k[Vim...N..6..>.{>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):12933
                                                                                                                                                                  Entropy (8bit):5.214423450434363
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                  MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                  SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                  SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                  SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4920
                                                                                                                                                                  Entropy (8bit):7.911398563237955
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE/ieoS9S1DWkayUq2XDef4lf6BGdE4OHHF8ic8+I1GP5co:yg5ez9S1lZYIdBGdEFF8iV1GRr
                                                                                                                                                                  MD5:42ACDC36CABC7CC9127EB8DAAE193131
                                                                                                                                                                  SHA1:37B6927DB5D47351B916EE88BC8972B9AB012ACD
                                                                                                                                                                  SHA-256:1F9DE04DB1E65A4E1B1F631047BB85D3B6003C204358D0C076A80227B7C66D4A
                                                                                                                                                                  SHA-512:B2F84A9C089AB6DB2DDA850DB6A85504D5431316BD9F6F1E78C735837C63166CD2C9989268EEB6457BFED26D34ACC3ACEA89293C9F9EF2E913AEB5D878372F45
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...O.O~0i..>...*,l....=.*...+.?y.V.....)..........v.K..7..t.s.S..W..1.zP".D..^....k.......\.h.eg....P....i#..p?J,...Dl.=p.K:.k!...G<.v..h..{..mF..'i...=z.RF.A..ev..]b....]s........Q'.9..J...\.7c.S.z.yneH!Id....jY.......'...v...O....j..1ko.h.sh#{..Yg.........}kN...&.+.....R..i.R..<nkw.v..%I.m..0...N.......+.[o..4..[E.P.L..7...O..q.^W...N.3..'.\]..N.Q....a.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5284), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5284
                                                                                                                                                                  Entropy (8bit):5.341976043628581
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:SR69STnBLJJ61CmpVGnpHVR7EmJyYH25V8QWH6xrmvnwF6nRpsHBHtdm1drv44XO:SKWt2xpVGqmJRH25V8QWH6xiu6nRp6df
                                                                                                                                                                  MD5:5C7C783E5F33715AFB860178C571B823
                                                                                                                                                                  SHA1:6891B1B5E60E5002D3DDA2A05356CA938CB3AEE6
                                                                                                                                                                  SHA-256:F51DCFA554068828976DEDAA40BF5124925047BAA0CBC5E8F75E848B61F68AD1
                                                                                                                                                                  SHA-512:F02C99DB66D31776086C5990FC5A700632794404EA4E259B3D8AD7289CE4DA3394C4FBAE702F1C27461AD8AD0E0A4B55E36BE0F5DE974779383607EF7DFE2A73
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.542e6a3f2116df89f44d.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(61679);async function r(e,t,a){const r=t.path||"",i="/"==r[0]?r.substring(1):r,o=t.urlBase,s="/"==o[o.length-1]?o:o+"/",l=new URL(i,s),c=l.searchParams;a&&c.set("activityid",(0,n.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))c.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,l.href)}var i=a(32340),o=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};return{fetchTileVersions:()=>{const n=(0,o.UE)();r(e,a,!0).then((()=>{const e=(0,o.UE)()-n;(0,i.R)(t.tileVersionApi.urlBase,t.tileVersionApi.path,Math.round(e))}))},preloadResources:()=>{t.preloa
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):824
                                                                                                                                                                  Entropy (8bit):4.9031871499321165
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                                                                  MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                                                                  SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                                                                  SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                                                                  SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                                                                  Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1970
                                                                                                                                                                  Entropy (8bit):5.219240035957165
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                  MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                  SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                  SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                  SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                                                                                  Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2974
                                                                                                                                                                  Entropy (8bit):7.916987102919345
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:O2et1NkC6tUjuuxSpMl0orWzH9+7wLnaynE8RCy9P+PvX14c6:bWDkC6t/uxiMRr2mQnlvRCyR+XFA
                                                                                                                                                                  MD5:21A84EFEA68D384E84639AB207EAB851
                                                                                                                                                                  SHA1:47C12B482EE42BFDE8E1E44CFA93F626545E5641
                                                                                                                                                                  SHA-256:2BF5CBD81BF9DE7227AAB97668868CEF4AF499156C80E68BF5528F7682E9516F
                                                                                                                                                                  SHA-512:92F8C46F038E4E6CE36408DA228049C29A1D00548A2CFEC13376DD584217D8EC686434768AF4C27A2967A7BE9637B2BF2C66D753A9548D6C1F14DD23B16F9DD9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/R8ErSC7kK_3o4eRM-pP2JlReVkE.png
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......eIDATx..Y].]U.^k.s..-..L..p....lk...;5....<`$.tx......h.L./..xP.|.41...%..D.B..D......h+...L{....o......N....}~.=........!..n.....:..]e..h..Z...?.."..N..x..y..9z..9.u.z...'ff....=..b.&.w..7..~..[5....6..H$.N.s...:'._=k..p.s.,c..w..9x.w[#._mB...}.^..P.e..".[;... .!.V.....Y......v.......-.+z.c.1.e...e..L.....I).....4...X.8/2)..y. !..M.B...t.......xv.......PqM....\.9.....,M\....A.<`#...s.......E.......@.W(j.0.....I).Z.\.h.....z..ay..... #Q....'....B...F.T%G.*V...rD:.X.xg....R....T.?.'.MI.Y5.;xx@...42....=.k.9..lS=.z.L...p.Z\...&..D.5.v.J.zt.S.'...v... !./....1F....R.@.B.s.....D..e.....L..r`.......a..N.>x'.'.5S.A.lX.........p/.._/..Yh.O_?..m.Y.a..Y9...8...#..w.(...F&......3...L.%S5r.M.?../...X(..w?.H[%.~..>@......Y....?.*...I.....N..4...j=.jF.....d..L.......s^*(,v.......*..y.@.Y..L.h.A.I.8a...r..+..E\_..w.. ..F....!.....Pq[.?.8...a~....7S.V......P.....W..'...5\.7.b...[...y..,.|.....N.......{WhJ{..7.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):291835
                                                                                                                                                                  Entropy (8bit):5.510776783130897
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:ud1cKVfvFpm8YEvuRbnsmzmUaM/mESXW6pk:u71VfvFAnEvSbPzm1pk
                                                                                                                                                                  MD5:C75BBE9A5954201CEC703E20A702A549
                                                                                                                                                                  SHA1:FC720CB14DDF1D5FA6804F80E9098F96F28F57BB
                                                                                                                                                                  SHA-256:08F890F378BCE6A550E85C0BC96D7BB0A4B3D6EFD3DAA2D1BC7A2783AEECE168
                                                                                                                                                                  SHA-512:1B581EAFFD9EDB1B94334D7AC21076E6DA3BA8D4B44EA3A570E867381F1B26846E40262C9E079D1F6F9C2073BB558BC41A75F2D99FEC759A4D52CFD3397CA556
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.1b8767aed6bdd2b53b91.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{48071:function(e,t,i){i.d(t,{a:function(){return g}});var n=i(33940),o=i(78346),r=i(99452),a=i(79545),s=i(82898),l=i(23549),d=i(78951),c=i(23357),p=i(54297);var u=i(7476);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"s
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29909
                                                                                                                                                                  Entropy (8bit):5.662701704210988
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:OQi31wbLKQn+NkQVK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:w+b+m6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                  MD5:0E2AF73EE7C4854C23A3CA69BC265CC2
                                                                                                                                                                  SHA1:3F020B3603CB2DD6A4B1647382AB2B74A665E158
                                                                                                                                                                  SHA-256:5A3F6D8C0C1E67F3EE6ADC24E985E71E53A4D122809D4F7E7D573663AAD83FA7
                                                                                                                                                                  SHA-512:2CDAA4367E6480819AED85C7FAD31EA4988715C30B009CB8EDBF1B1AC90ECD3CC5B31A59C92324306CE58635B088B6FB3B574930A5C1D537DBE086A6975751F7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/hp/api/model?ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-26T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"The first Arbor Day in the US was held in 1872. Since then, the event has really taken root. On the last Friday of April, people across the country mark the occasion by planting trees, often dedicating them to a loved one. It's also a great day to celebrate trees themselves. As well as providing homes for countless species of animals, trees absorb carbon dioxide and clean the air we breathe. They also help to keep cities cooler and can even play a role in preventing floods.","Image":{"Url":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp","Wallpaper":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4026
                                                                                                                                                                  Entropy (8bit):5.17237069762445
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                  MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                  SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                  SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                  SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/hRh2e2SOAQfT9bjiGthaktTcYe0.js
                                                                                                                                                                  Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                  Entropy (8bit):4.873055432724158
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                  MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                  SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                  SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                  SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                  Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):671
                                                                                                                                                                  Entropy (8bit):5.014579690661168
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                  MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                  SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                  SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                  SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):502
                                                                                                                                                                  Entropy (8bit):5.094570121916282
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                  MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                  SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                  SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                  SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3209
                                                                                                                                                                  Entropy (8bit):5.091595815239724
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:DuUhGoCHymP0YymP01/mkUvsS+DAHigctq:xBmim9HENDw
                                                                                                                                                                  MD5:14009B498940F9D4D1C49DA3031CC003
                                                                                                                                                                  SHA1:BC4DBAEBF13DD1CCEE51CF85B39E50A2AF612017
                                                                                                                                                                  SHA-256:6455F219BB686CEAB29AAAA6515D3293C94189A6DAA2E1C5D89F0B81DB454981
                                                                                                                                                                  SHA-512:29514A1631C6B6CF5D22CD469C407D41BACCB3DC921DE38CEFED2B60C6425407F7445DC22E52B71C25532BE12185918C04841DF2584E34F4EF9A7C046C05CF0D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" fill="none"><path fill="url(#a)" d="M85.855 18.313A11.574 11.574 0 0 0 74.75 10h-3.379a11.574 11.574 0 0 0-11.384 9.485L54.2 51.018l1.436-4.913a11.574 11.574 0 0 1 11.11-8.327H86.38l8.235 3.207 7.937-3.207h-2.316a11.574 11.574 0 0 1-11.105-8.313z"/><path fill="url(#b)" d="M36.326 101.64A11.574 11.574 0 0 0 47.445 110h7.176c6.276 0 11.409-5.002 11.57-11.277l.781-30.405-1.634 5.583a11.574 11.574 0 0 1-11.108 8.321H34.432l-7.058-3.829-7.641 3.83h2.278c5.154 0 9.687 3.408 11.119 8.36z"/><path fill="url(#c)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-42.889 2.105-7.107 3.86-13.211 6.551-17.012C68.2 11.785 70.715 10 74.248 10"/><path fill="url(#d)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):130292
                                                                                                                                                                  Entropy (8bit):5.428153203331163
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:z6KtQNAkiYHt1q5VMZiB2r1UN5b/vthCpkceH:vQNB1qDMZiB2rUbFhAkcy
                                                                                                                                                                  MD5:12FFB8824923C23299B0B6DF362E3ACE
                                                                                                                                                                  SHA1:4453845BE3FBA06A2C5A6A9631D29C01895566EC
                                                                                                                                                                  SHA-256:E71F7F5079BB944124060D72F6FA79E8C51EB6856F73215EE54FDAECC0E27BB3
                                                                                                                                                                  SHA-512:CEFCE0234AAF1BE54F2B96A51562EF6DA5DEB18210781CC6F935A8C07FE2422385CE97E52CF2CE9B407C6066D51EF75BA3FABADD3640E8B154784CD5C44729FD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.9af8f6f02a8ee96adfb7.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card"],{23011:function(e,t,a){a.d(t,{xg:function(){return He},Ab:function(){return ze},zo:function(){return Ue},pD:function(){return Re},ZE:function(){return _e},XF:function(){return Ee},E2:function(){return Ne},sI:function(){return Oe}});var n=a(57593),r=a(77286),i=a(23549),o=a(82898),s=a(57978),l=a(48578);const c=new(a(59967).v)("LocationState");var d,u;!function(e){e[e.LocationEditor=1]="LocationEditor",e[e.WelcomeGreeting=2]="WelcomeGreeting",e[e.Feed=3]="Feed"}(d||(d={})),function(e){e[e.Location=1]="Location"}(u||(u={}));var p=a(4005),h=a(40850),m=a(45648),g=a(31558),y=a(52924),f=a(53170),w=a(39437),v=a(95379),b=a(21921),D=a(61679);const x="dailyforecast",C="weathercard_followedLocation",T="wathercard_detectedLocation",L="weathercard_addLocation",$="weathercard_removeLocation",S="weathercard_customization",k="weathercard_customization_reportissue",I=w.r9,M=w.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1434
                                                                                                                                                                  Entropy (8bit):5.1316196216608505
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                  MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                  SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                  SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                  SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
                                                                                                                                                                  Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):924
                                                                                                                                                                  Entropy (8bit):5.195012633286773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                  MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                  SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                  SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                  SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                  Entropy (8bit):4.86807996961474
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                  MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                  SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                  SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                  SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5761
                                                                                                                                                                  Entropy (8bit):7.882552582074878
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtJIeA8g3TTmXPuB5ghar2W/JFyU6KpaS74iPNAMgRanRhEt:q2vj05Xr2W7j6KpaE4+AMWaRhEt
                                                                                                                                                                  MD5:254680BBA12BF252F3BAE29758281A0B
                                                                                                                                                                  SHA1:B43AE6721DA87AAA59A03DAC50EB11FC8BFB5409
                                                                                                                                                                  SHA-256:83F07AB56E27E7E2D1083FAA9A1C78BE0B253B84E3C25BBC477C601762743EC7
                                                                                                                                                                  SHA-512:8BDF730ADC2435706C4FA96ADE35281423187C6DCD543743E697A5799592DC46E77F6D47CD3B8C99FAAB63703D1714A1FEA0E5B8483E74C6FEBCFFB5D0CE3454
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.9DD967EA28C99D424671A05D04F9BA11&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.F.....^[FI...V1..dP}.;.X.d/..J0.c."....DP~S...LB.C..g.)..i.....2(..?...I..........LC..9#.......,x9aQ....?. ....}x...........*..[T...`qM....."?.......=..NsI.y$.........6.....6..c.kF}.....On....i.q..NF).nzs)..(..@.R....^)@.N).e..1..YH*......zT.....:b.)f...9em....XKWq...A..6#8..4..a.c..|.BO`mnDWp..x4.....N..v.t.#*..u.@..F)@.1P-......w...'(.}(......0~.F0r:
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8878
                                                                                                                                                                  Entropy (8bit):7.9536570575739605
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:zB2hTsVJeJyb/O3dvBk5uYJPJanTWTdb+hY97hmqtWscQlye:4hTsVJywyrkrRaTWMhO7h3WDPe
                                                                                                                                                                  MD5:951134D550CC48F20144633110B3F45C
                                                                                                                                                                  SHA1:9B0462F3208D19C1260113143925A2B36033CC3E
                                                                                                                                                                  SHA-256:C0DF63085C113534A7349D73EF23BFC54868D5DD342EFD05E0C5BE60A86337B0
                                                                                                                                                                  SHA-512:432CB1EF89F7C2A55E7884E78362F1486783553CB32DE7ACDCB6A021E9BCE7D4EA9F5DD21E560438496E49EEDCBA45C0C4FC7147B941EA69158807F4B6AF591C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.......\.....1.......PLTEGpL.................X..............^............................N...X.....^vxy..^.P.vvv....._vvvDDD...ttt...vvz!.....|{|.I....O....."..7......~[vvz.._...)...........@....CCC.k...b....C=.L.........^....._qqq......wwz..Z....l..J..I.;....[...:.......#....._......wwz.I.xx|7......}.......vx{%..B..wwy..=....K...J."i.DDD....K......./o..J..?..........}k.I.xx{<..vwyooo..5uwx.O..Q@...fffC...L..K.9...K.uwxwwyfff....f..U.B..;..?..uww.N[F..vxzww|vwx.x..vxz.Z..\.+...m..|`.J......'....I.2........)_..X..o..._fff....K.............413....._...vvv.........qqq........."..5..3z.zzz.l.6..0s.DDD...+e. P..m.'_.*..4..$X.L.....@..6..D..H..U..Q...vw.I...kT.....U.......#........xE..T.a?.........=..9..wx{.J..p.^:...R..>.....Y.fff(.....E..9...Y.7..U.q8..2....I.e"..?9......_..ik.....tRNS.. ..`._.@ . ..`....` 0.....pp..@ .P...... ..@...... .....@0..C... .`....p..1.......A.X..0b`..`_...@.pp0.@@....<.p.P...`.Pp.........~.0...`p.P..[...`.X...*p.8.`.p0.B.]f..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3224
                                                                                                                                                                  Entropy (8bit):5.374966294163725
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                  MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                  SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                  SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                  SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):564884
                                                                                                                                                                  Entropy (8bit):5.202565861389109
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                  MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                  SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                  SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                  SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                  Entropy (8bit):4.985066267733056
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                  MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                  SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                  SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                  SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1274
                                                                                                                                                                  Entropy (8bit):5.30620342636407
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                  MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                  SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                  SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                  SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):40819
                                                                                                                                                                  Entropy (8bit):7.967028181810158
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ojD4ASUOV+9LqplgS6dn4YxxdSosKxcgZSIigM5MuSzN/qv/OXu1H:on4AHOkUplgS6dDHdsGPbMSuwC2e1H
                                                                                                                                                                  MD5:3F9C0BEC0470175F8DF468A267E4FC3A
                                                                                                                                                                  SHA1:64DE46FDAB0B585FC65B0018A6D08253D1447E22
                                                                                                                                                                  SHA-256:494F6A21FC2D842861CA170612F7962F7E80FE25A1D79C76437CE7C324CD4AE2
                                                                                                                                                                  SHA-512:CF9A3F4AF52310994D4E8D3321B1165A5ADC50573F383932AEFC6DBCE3F9ED823839714E8296B15AEE4C8E39D81C9FF7AF88007F68389ED6F470D53E97297B98
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.732CFB1DEC5DD246E5F298A2FF776451&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.|.$.......N....-s...3....{........zkRs..........+.&!......~......(.%..v._....O...2nKO'....y4......8....G.Ysi*.s..0Qx'.9$..<v..M..n@....g..>........F'......+..%.wN.Ggg.[......Z.Em........B..?.\....{.8.5...K`*...k..H.^..z..V.C..9...n.~..5=9....3..3...x.._.....{_...].>.....M^.........5H.d...N.\.w.....u;.V%..W.T........8.&.sU.].........z.'..L.\.....<....'8'
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):168
                                                                                                                                                                  Entropy (8bit):5.1209150983573535
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:qVZxQXbZ6ihckAqRAdu6/GY7KH+NfNDeGFfD+QLDUfZEHiKmFP/ZFj49KO9F4:qzxO96IAqJmTNfRhNUiCRFP/7jVOI
                                                                                                                                                                  MD5:3F39490AB0DDD9920F1DEA90125D970C
                                                                                                                                                                  SHA1:4E9BAF0BCAF74D5696DC6CDB378F94D55F1FB054
                                                                                                                                                                  SHA-256:6FBFA58B83D016D737103598B37409AFB5F42356F52B961CBEE8F5B003F2ABD6
                                                                                                                                                                  SHA-512:28F1C58BC568C0A245EE4E26DB34755065FC341B5EA0B36233E45DD13143D7B09970C0C5F4A5A8DA94FE547D6C3DBCA3F42DC690372073E772FDD6FD468F05A7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                                                                                  Preview:<html><head></head><body><script type="text/javascript">//<![CDATA[.(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();.// </script></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):647
                                                                                                                                                                  Entropy (8bit):4.506348775356771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                  MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                  SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                  SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                  SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):45707
                                                                                                                                                                  Entropy (8bit):5.699134880339867
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:t/Jxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZJ:tXr3dtenTD2kDhvcsUmG6dT4Zi5ofePg
                                                                                                                                                                  MD5:904551F042815389D847673C6CBB7C97
                                                                                                                                                                  SHA1:8E67930451BF19435F623E6EC14EE313BDB7C398
                                                                                                                                                                  SHA-256:168D5AAF21C7309D86F873F97DE33F83D6B7C9B106F3B5EAE33C0B4B16976BA8
                                                                                                                                                                  SHA-512:36287ABB4A4BBA758A41B078E59E5097764D02C9A36A6A8505FA288A559EF958A23B07895788DB2AFFD56FE1F7B077BAD5F565F116174D9A489989B6D64581F6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/turing/api/suggestions/v2/zeroinputstarter?IID=SERP.5097&IG=765FE75A44DF42DFBC2E7866A689E254&lang=en&region=*&tone=Balanced&version=2
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="JhfZz6wrAecRVWy25ZdnlVSAOVAtsp1/E81bZQQiT1Q=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):44714
                                                                                                                                                                  Entropy (8bit):5.688903662678098
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:tMJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZt:t2r3dtenTD2kDhvcsUmG6dT4Zi5ofePC
                                                                                                                                                                  MD5:0694372B547BE478B68D687017DB00B1
                                                                                                                                                                  SHA1:0A1583EDB85A19DF1FEAA0AB537E9F1D7E789DFE
                                                                                                                                                                  SHA-256:BF79DEF16FC0B0C539BE123ED3C10C476CA1586874C8F6CCBFDF905F3401EA54
                                                                                                                                                                  SHA-512:938A3FD9FD243C785651337C5921A9E2F679F65A65641F392D7C045D605B8723B7544B23799E8C50191825972EA0ACF6E027B45F17AE193605F4C22F223DB445
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="UJVvyOpOR+iF/7bfc9NY3hIV7S15QX4m3ko7A9+fTqQ=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5131
                                                                                                                                                                  Entropy (8bit):5.281325856349685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                  MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                  SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                  SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                  SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/eA-CJmHHJg_MkXdVYspsaNDPQfs.js
                                                                                                                                                                  Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):33658
                                                                                                                                                                  Entropy (8bit):7.968436630352969
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:xgKpq+Lk0anq9e4P6LWQGUxWZa5NcmH8YtfM3X4N9u6:xrqL5q9FSiTUxW8tH8uNs6
                                                                                                                                                                  MD5:71137A40B0E6382949CFF9BC38C48617
                                                                                                                                                                  SHA1:7245DDA77E6931AD1BBD5334232ED74CBB596F7F
                                                                                                                                                                  SHA-256:3D335EA53B90F5D6DA4AB1DEA76C62112EF5AB108A51FA2A3FEF7B89EE6941B4
                                                                                                                                                                  SHA-512:BFB6B2554912718431A24B96176AB1B92DC70B4DCCF23FB333F6A588242E155E933095FBBC8258EFE67E08D12BE7D914703FA77599CB833817CAD691D902863C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse3.mm.bing.net/th/id/OIP.IoNs5B-FfATKAZ0bho2zBAAAAA?w=236&h=524&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................K.........................!1.A"Qaq...#2....B...3Rbr.$%..45s....CDScu....t.................................4......................!.1.A.."Qaq23....#....R..$B.............?......aQ.U.q^-.....AD....)m.4.\....O,RE.IZ'.B......1v|-.&.X.........JY.L...U.8.U.p..k....|8!jz....L.r.7.]c...o.....M..h ..6.5.............9R...E.[@..m;\......_...T..2.cE.t(5,M...R...................0.......rKnn.Lp...O`.-.#lf...M........8..qQ....}..@...T......qCY.X..{o..,r1K5.vB.O....|X..78.....|R.|.6.G.F..g.......k4...c...S..-k+.#D.D...{...0..v#.d:..,......{..{I...,;..0.%P9.....i.E....+(.`.le..~.,nK.I...f....d?....2Y.......0. yhe#$Y+.>9.4.o...I......bp.(..l..x...=./.-..h:G.....D.+.b-......T.C..n..L.X..'..*...b.8..."....=.l.....n."........%f.C.....V..;ys.s...5-..M97..%...$...&:^
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                  Entropy (8bit):7.300806048835726
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                  MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                  SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                  SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                  SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):67294
                                                                                                                                                                  Entropy (8bit):7.948334582201436
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oMAovp1XlHNbesvyGkkJX6zenLBQy2TayLCDT5vyGH0+s9:aG1XlxJNkW6M1Qy2TxLCEc0R
                                                                                                                                                                  MD5:0C02D6822A2B22860E9582B5C61D9872
                                                                                                                                                                  SHA1:C36DB2239B9065BAF08980C816AF2A3E705EA172
                                                                                                                                                                  SHA-256:EC4527C155C8A7F1DF1C4067366746C71DF9893DD8E7800C2EA3945AE93C9F69
                                                                                                                                                                  SHA-512:54AA62E106603E19E406C744BBEE104574677C0CC73D496D9E3FB93516F0CFB12BD621598B909E8F2F7577DD621306EB530A270A836B6C10CD3EAB9DCB95BCD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>#...8.O../.5.?J.HS....g..Y-......C.b.......%|..E>O.....-|...<_.>...#G.k.....{}im..Z>..;.{.o.^Ea-...&x.E.D....u..~.[j:.xB?..qum,.u.kI%.o.!.m.i._L.Hdf...c.3.y*..........~.Ll....D.h-!....A..pe..F.d..G.G..o...?.p..'.8..Z5h.NS.8G...Th.nP...s.po.2.....FI..R..P.<T'8......g[....)U...^...*..e+.h.t|8..5_..g..R.4..is^_....C....//...j..s......{f..[y.3...e.=K.7I.w.o|'
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                  Entropy (8bit):5.253886432726476
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGXTMBCadEz+QCbU6LLNjF4DWkAkfOAeF+tqpAJzI069X12XUymEULrPVQF9LkK:2QMdEz+LjLNx0WkAtF+5zf2X12XUymEN
                                                                                                                                                                  MD5:B2D5E51AA0CA4E0F0FBB14255F6A65F2
                                                                                                                                                                  SHA1:67E678518978AE64F807D873104E6021D75AA132
                                                                                                                                                                  SHA-256:8FB74D4934A65DF55CAD6B073AE86E4088F8DA7088F4B0524A040C5F36A1B294
                                                                                                                                                                  SHA-512:ADA0E2748B8242546F2CC4ED7FFEE9E211BBD1B8137972A0183D8A5D82A0BBED20264D12F49C7B57B8E500440EBCBC1B355805F130D5469467B92254027D4E9D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function n(n){var r,i=_d.querySelector("link[rel~='icon']"),u=n?t:(r=i===null||i===void 0?void 0:i.dataset)===null||r===void 0?void 0:r.orighref;i&&i.href!==u&&u&&(i.href=u)}var t="/sa/simg/favicon-cplt.ico";sj_evt.bind("showSydFSC",function(){_w._sydPayWallConfig&&_w._sydPayWallConfig.useSydneyPayWall==!1&&n(!0)});sj_evt.bind("hideSydFSC",function(){n(!1)})})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                  Entropy (8bit):5.573838468686825
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                  MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                  SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                  SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                  SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3363
                                                                                                                                                                  Entropy (8bit):5.195022922251816
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                  MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                  SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                  SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                  SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):37202
                                                                                                                                                                  Entropy (8bit):7.940220965817559
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ofDwSqvnBDtDkjEwY1xWZ42kV+Z9Mmaml4qSLIkBr5g6hnQvYEVip:oZqvBJkjEz7lV+8mamfSEkBthnQvNip
                                                                                                                                                                  MD5:97C2582827AFD1DCE53F4E89F18A4CCD
                                                                                                                                                                  SHA1:8A9584D07D6998C002E8FDE134EC127A43E613D0
                                                                                                                                                                  SHA-256:EA4A2955675075E58A08A7618D776123806CF70ECD6D87830BCD220792BE4A79
                                                                                                                                                                  SHA-512:7B55FE52B39C45A4D32E164B0C4E31E3A45200052BA45C6713E7441149A1E64E567F34ACD907E0D051DC3F5A3F270E61DBE3395D5BE75A84471BE4032AE43ABE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......k.L6h9.......Ia..C.......J..q...+.5'.......t?Q..._..C...~G.h....jL.O..m...:.........Z..................}YG.......V.~`~F.q.8c.....;-zt....Z........;..~.....VQ...i98...F...'...}.JM.......g........q..#.}9.S...|..._.3$v.{.$...NA...............C....../..?&...r.G.sL.}....>r.....=~...Q.v...v.......".....?....._...s.Rg...........#...1...........i......!.$}.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2084)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2195
                                                                                                                                                                  Entropy (8bit):5.169480573944143
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:tJuUAmPopXrdjmg030tf0fGyaAVn31EZJBluYun8suoAu0:tJuUAmPMq0tf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                  MD5:9FEF7C94AB32BCB379DD0A0FFE84A525
                                                                                                                                                                  SHA1:AA090F315ABA1B3E60FD4F55A121EE629F6ABE52
                                                                                                                                                                  SHA-256:962832E15F2788A93E0BD106D1AFB5D1517A3B5D89D245586EDC79886D59EEA5
                                                                                                                                                                  SHA-512:E8D76B2505A36B84B6E3A0F4E5BD5B069D93FD591DDD15C3B92726F1340BDF37E4E20CCA8B47488E01868E802C0E9E8D86F820F5F450B960BD943B8EAF01D40B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="K5rsyP5XBA7pHiX2C8ocxAgtLpzPlNZo8BNTIWMBHYQ=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6214
                                                                                                                                                                  Entropy (8bit):5.460653559416689
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                  MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                  SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                  SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                  SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/-qou8UrPZt4bgLmTOoPctZFjj_U.js
                                                                                                                                                                  Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):34854
                                                                                                                                                                  Entropy (8bit):7.920195927692138
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ojP9gZzJrSmXOSoebSFQDo3o8SwIgD7q6xob6smQqw4kcb4f10c:o7UbXmIiSw7DORyTbG10c
                                                                                                                                                                  MD5:628D50D3C9C57AC0F76727790CC15282
                                                                                                                                                                  SHA1:9EA34BAD32DDCA53B81F38E69EBC9BB04BE07E3F
                                                                                                                                                                  SHA-256:034586F11DFBD0C6F54416E3DBAE9D9DFA4F7481CE93F1CB65A14EAC795345C5
                                                                                                                                                                  SHA-512:BCCD82CB9AA2296651610A1AF840BBB5EEF859A41CC28BE3014B9D3D9E04D3B39C704BB3C10BEC6EF880C21CED0BBBE36A58D2E4949C4BC7DD175B8402DECECD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z....}..=;UG...s.....n@.x...g.$.G.P8'......{....]....I..t.w..W.?......Z.v..@..c.}9.nM......<.'.}+>e-.....s....).IE.G.o.u.T....)....}.O..p>..2`.C.......nH:......<{~..V|....}..s..JW..m|..)^6..~.M.....@.d..<t..z........{...fN....1....=k:E .8a.1....~6.....L....i.Y.[|..+.7.u8...=>..k"X.c....N...G.]D...9>....^..4g..1....w..._o..jy..i......r.B2...{....<.}..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):29951
                                                                                                                                                                  Entropy (8bit):7.974029154930054
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:RCPjpa4uqj08sutHZmsld+1MtR2eVEVW3GS:wPjg4uqoLutHZmsf+1aRPiVWWS
                                                                                                                                                                  MD5:ED28043C2067159F3FF6FE0265FEA7AF
                                                                                                                                                                  SHA1:B64D7A31183C85B082B433963F928B775B05B332
                                                                                                                                                                  SHA-256:123BD31224A151EE515E863C923F6E23F5A694810E8D12400CA51DBB27540B06
                                                                                                                                                                  SHA-512:4FAC0C2355D281D6DB3F3FB600B1C5338808A93CCCEEFB78BAB923C8FDED84E69850A729AE9611CACB94EEE31896D58A2CD00AEF807273FAE875D35B0A3B2764
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................Z........................!..1."AQa.q...2B....#R.$35bru.....6STst.......&4CEU....Fce...7..................................9.......................!..1.AQ".2aq.......#BR.3.$5Cs...............?....(...(...(...(.....T.^..b...S....._...\..)a...z.n....@..s..*.Dw3c..CD.....@bz.j.wo/|._J..8DE.y...[...r.*~.'5....#8.5Qn,..*r.....K....F){{T|.[.>l.....M.i.8..zmO...(..)..+...)9.R....~...;..8....l.z...H.e.P7$.).7..p...W.0..Q~J....-......-...*'@...$o!/....T...V..+..caE.T..E.P.E.P.E.P.E.P.E.P.E.P.E.P.Ey^.P2N=..xi.......z.5......UW.D!.Z...<"r.h.$R..F\.Q..5.ny...A|...Nv..Z K.t.R...5..U&.Q.Ok#.b.z...#u...99r1.\..#{.._J...y...2.,qF...`.....:Qq..6..{.6s.GO...Y...........I..8T+`..0..y.....m&.qm9GF^x.y..C.UK.Z.*....I4........|.K......L#.+S.,ag....*'%.XQ.].......h.W...jL..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):76364
                                                                                                                                                                  Entropy (8bit):7.921026651575221
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oMU1pnYwV8u4J8+P44p5heYCTvhVvIcFNRt1N15niXQhp4eVcNxPCCpuxXV:k8u4TPzne577ZFrt1vkA+K/5V
                                                                                                                                                                  MD5:BB03F076240EDD4100472DEB29B9127D
                                                                                                                                                                  SHA1:12C55B8B036886FB7A929D1BB516690844D489C6
                                                                                                                                                                  SHA-256:1FA679725D7AE5CD2C096BA5A53D44A2694C40120E99216EB1EA77A4B9480207
                                                                                                                                                                  SHA-512:A40385DCCC7911920950F512597346A1D7D79BBE12E6F3857EE079E02415E7AF0725DC5EF2C1B75EA3105C6982BAE9FD7AF7ECA0FE396169076E1D905C5E2B68
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.m1GiYYaAMe8C2A79I073s5dLs5lvelJhz2pga-LPt8A&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....7Ph...Y...E7.o......Vk...U..=:8d..qh..\..h...#....F....^.U.gw......q..X.t-..k1.....8..(..F...~...r.....B.}...yffI..b.\...r.!......]........M+...Y-........<....#Q6[..n._...W..*..s.\..4..+-.....si.Ma..\.Y..%g6.Q...z...|7.b.7.......2.hP..m..@.....X...1.Z..O..R...%t..0.ntF.4]&....*j.../............[.u..V..g.dW...$j........e.]..kQ...G.mn|[5..!.5.t....m..;k...A
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29092
                                                                                                                                                                  Entropy (8bit):7.8553696331169185
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:o+RfvvbpEufnGyDkSeH3xHhMXQ3cQh0s6Jjag4rEoX:o+R3r+yQBhHE9Rsg4r5
                                                                                                                                                                  MD5:DFBD7D983C93F3C3219DADCA560E1CE9
                                                                                                                                                                  SHA1:C42D024A1C7CAC84BAF5EB884A081882E136C51B
                                                                                                                                                                  SHA-256:0A2EC8389F99F4C5C9D2A1E3259FBD16FDC23FCB87288AB1CB6A55D810FF490E
                                                                                                                                                                  SHA-512:864508EAE0BA0C15E82D14867F912ADB9BFEFF16186D1141E2D6CFD2623F8D4915BBA6E0FFB4302023C92CA0BBF5E06B57D5F351F108D91A773C58BDE48170EF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.IkYjqcifPH7vdIPYhS5gaPs4nC0_5rjJEBBFNvnkJJ8&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?.(...(...(...(...(...(...(...(...(...(...(...(...(...(...+_@..C.t]i.m.$.5m7T}:.CZ_..y..Y]+$...B......#.....:........+.|,...c./.i...m.....k...._.........>..t.{/.&.'...5.../S.%{.3J{.[.....X..3.9l...J.....&q.V.(...#R.8...j^.5#.....l.5...S...FoN.J1.W....a..<U.5.8b$.U.*.'..)...:s.F.g.w.v...}.S.....gw.[.i..>....i.>M.G'............As.<...QU..U,.@UPI$....H..I8.....j..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65316), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):67771
                                                                                                                                                                  Entropy (8bit):5.366861547638914
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:yb9tNpE0q0t3EakhO/dGzD/XrUuhAhJhQh31hVeHzIbB2P:w/q61uCTS7ty
                                                                                                                                                                  MD5:239956D62FBADD5915C0091DAF844055
                                                                                                                                                                  SHA1:E25A94D39BD4DAD42979416725F6DDE5B5FB0003
                                                                                                                                                                  SHA-256:ADC61041424132D18DD2A1C945AE8923229245DF4FAA6001D06EC50F1D32D8AB
                                                                                                                                                                  SHA-512:C3144099541345025F7C84F9923669EA8BC380D15B7210A91CCCD719C688AE4452B756CA7142DEC73E9A17A712FEBFF012BDC40D720195DA6B4E1F231CA9F369
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3.68c043404a71b6c72235.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return D}});var n=i(31558),a=i(61679),o=i(21921);const r=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5659
                                                                                                                                                                  Entropy (8bit):7.836936224900525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEgz6yQ6+VNFeqqZshod5AWXi8qbOKfEolAWnDLp/+LSPHOScyo:qB6DFed+g5G9FWUp/r/Ncp
                                                                                                                                                                  MD5:49CD90F52D04D0245B0A334C48210267
                                                                                                                                                                  SHA1:4B0BB3FECA12D3B5C585012BA294AFFA580D03B6
                                                                                                                                                                  SHA-256:9B26DD5A18B1E464B949FB6E51D03FE0FFDA18D8AB8749242BE174DC1D75C236
                                                                                                                                                                  SHA-512:B8CAD4303C2D3BDA1ABF818DF6DFC6CA41B8C26A99050B22FB5B9675F026E453BFDB4B2A53D71B184A0BEE84C4FB8BAAA196DBFEDCC745CB4B4A9A8444C6E11A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.QE..QE..QE..QE%..QE..(...)).J..\.=...}%W.`.<.......-.Q@..Q@.E-%..QE....P....QE..QE..QE....2g..#.........H..p.$...qQ.7....x._J`4.g.F.=O.....!_|.RpI..j#..`..@..._.;....1O.....W...)..4....$.....|..3U.D<.."Ul...;..UA+............E.Z... u.:..!A,@..=..j......Tw..a.?".H.I.....[=3.......s}....}.....j....C...."...E...(....Q@..Q@.F.{..(.8..RS...zLh]...v....H.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1589
                                                                                                                                                                  Entropy (8bit):5.24528911504239
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                  MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                  SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                  SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                  SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                  Entropy (8bit):4.964799787793963
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                  MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                  SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                  SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                  SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                                                                                  Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                  Entropy (8bit):5.285209446790883
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                  MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                  SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                  SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                  SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7380
                                                                                                                                                                  Entropy (8bit):5.383108888919408
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                  MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                  SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                  SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                  SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):60338
                                                                                                                                                                  Entropy (8bit):7.940422403250658
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oEIgl5F83TPjfuBkRTqUJoEiWnc82p2MewyoEbBKWg/9yMG1QpInm5+:J76PjfBRT/JoEN0XyoG3WMQKmE
                                                                                                                                                                  MD5:5A7AC8A15B36C891D3C43A7110D321EB
                                                                                                                                                                  SHA1:CE6845C76248DFD93F4AF975CC9131DEF4EFFBB1
                                                                                                                                                                  SHA-256:49743097B9A5BB5F47840497EDCF27318B32A1DCD07EB062BF617ED39B3403B0
                                                                                                                                                                  SHA-512:96075F39CF0C6F4E0C35C5440F44DF016765BC5E71998D83534D2A25CC787EEC6F3993FBCEF0C4370B59F9672EFD6F019BD174D9B7CD6655F9C43FC6CAA0CF61
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.yta3WPVeDLjLp8YzpaY-BrP3qSL4C6yi_K1LPF3tMxQ&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............T....}..}k...ou..m;N...P..Aih..oq9.........I$..8.....j...5|B.s._..J.......>"[[Y..^+.Z..~!....jp...Nhf....`...~....+[.{...iU.0.Z.\.+....q...J.NIb'.,#{EJrj4.'.kQ{:|.=..[..sL........N..O.....*ta.Y......X.S..?...K.>hxObA. u...`...P.....*...X......pA##.nrkd..#...^O...1Q...>..J.UG.h..zo.s.\W..........!.5=GY.....=.Xh._...v..Z..c.i0..`..g..t.+V.1}......n.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46886)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):49583
                                                                                                                                                                  Entropy (8bit):5.757292052327694
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:Jbm/A/59pYO8s7R0YiwyQSLYuX2geuOuA:Jbm/A/59pYO8s7R0YiwyQe9U
                                                                                                                                                                  MD5:322F0A4A0F4086BB483B2F93B2F3F3E9
                                                                                                                                                                  SHA1:8094B7C4154FBAC9D5D5685FB2F83D8FDC431321
                                                                                                                                                                  SHA-256:032D9F67C4D4BB2C95E3A64EC12B9F6E2BFAA90D1A3A6FE1957CB26593EEF62C
                                                                                                                                                                  SHA-512:2F34EC22444CF9B71C8155058D8AA7764FF408BA9A88339DC7549B55961642142E7F84B907C27D5E72F81BB92573C6B614B8C921E16279458F3F09FE56233BCC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&
                                                                                                                                                                  Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7561
                                                                                                                                                                  Entropy (8bit):5.435008530867303
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                  MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                  SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                  SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                  SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/-Ce1Oa4pktdmcWLcYZzJZ5hRZtk.js
                                                                                                                                                                  Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                  Entropy (8bit):4.950687199227016
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                  MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                  SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                  SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                  SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                  Entropy (8bit):6.593727490677001
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                  MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                  SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                  SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                  SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5826
                                                                                                                                                                  Entropy (8bit):7.880538820521172
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juELjUkSgwHztILb8YCTlixSm/SpYz6i+8635/kH/ylG5I94WBomw85D:qWQAGhILg6RSp8+HpEylWnWBomwID
                                                                                                                                                                  MD5:6D5D6401A7D0A82D42B7F32C0CAA1702
                                                                                                                                                                  SHA1:CCC975ADC60C9ECEDD604FEB9F0E1FD46587E292
                                                                                                                                                                  SHA-256:A548B17EBE5C0B70AE9DDFE789C1EA50E0CC0385954CD511D180D0865800958B
                                                                                                                                                                  SHA-512:00E08F61FE6397EE7F109C2471106DA9A9380E8A885FB277E957EBEE2E16B33F0A8EF09D39ED40B8EBC5CDF484AA050186B30BE8EE0040C6FEC6012FFD19C70A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KKEjb6.u%.%..P!.S.(.(....E:....R.(..)h.!(....6.Z(.))h.......%-..J(...qE.(.2........Q.v(..6.Z).m..b.-!......j...y..Z8.^...P.b..f,2;|..c.M..].G.WZ@..S.R...M..H...!N@.....V.P.Bd.?{...r}.c@..!NFx4.SA..m....g..6.Z(....P1))h...Q.v(.2F.S.I@....Q..7..i.T.C.??trhli\......J`.b..2.....;..%gcI."..*...#...iO......Q.k....7.j3..5<v.....x.al[.y?...Bwe.$.A.<P<.....K,qBpAf.s..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5671
                                                                                                                                                                  Entropy (8bit):7.8447595554135185
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtPL3zIbz64sg740Rt/xPSbNeYK40QBdacD1QlJRlHgfjyASpQDjjMjd1P:qo2ZRXRPS6fQDacGNKjP2QDA1
                                                                                                                                                                  MD5:8C4434BB8E13CD9A85DB9C891CD00477
                                                                                                                                                                  SHA1:BEB772A18FE64A260C50CB057D190CD5C17A222F
                                                                                                                                                                  SHA-256:A6736A5C6075FAB3B46B30CEB8A60E030D04BC07F79CAD2D0CD9104F342D0161
                                                                                                                                                                  SHA-512:9E0AED5F1735CCF85CA47DBE5770E64AB3E1E6B04ADDC011619416B87F8CA7D3B32F3EEA647CD87DF5513D28C6AAFE8CE61C7632A219733787080D4131BB0832
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@'.e9@'.Q .HX.`{TX.R.....!...U..!<~4....H[....S...j....R.Gp~......V...o....l.f.#.s.....X......>......Z...x(..,S..:......O.1.|.=...MC.....s.i.h......M!.....i6....o."$.....?.Hd.N.s...4...Mc...\..B..X.. ......=3.b..c.s.'.9..Q-.I'.).np.....,^Rq.W.{......!.wP...u_.h.8.8.!G..'....f.....r..H=.J.ps..O.UJ.+v23..P.g..q.z.e....R{R..8....?.@........x.........S{R.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):48416
                                                                                                                                                                  Entropy (8bit):5.48658585586755
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7ylO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF2:D3+lSjyJ1FWCqbwONifi
                                                                                                                                                                  MD5:DDE27EA6D130F5AAE5A54EF68BFEC623
                                                                                                                                                                  SHA1:1AA568C85B1D37A0C703CA402F70BBF29BEBE351
                                                                                                                                                                  SHA-256:C7C16199D82403D79B5B5046AC85C4C6ED0C1783AE20A42477846BDF75B9B0CB
                                                                                                                                                                  SHA-512:33EE52C75A21D688C25D7ACDE7B80A977BD0DD6182D017D875D758C1D75F8F4B90CEB0872D49AB5F478F1EB941B088047C188BFE18308EDC0EEF1E3FA9C401A2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                  Entropy (8bit):4.86807996961474
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                  MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                  SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                  SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                  SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                  Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4350
                                                                                                                                                                  Entropy (8bit):7.794070122947443
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEriWPoXi+WMRJfWavloewK3RV1PsJOWi3jdWiGe2ntDIdc:qwKWAJHCTKhV1PkOpWiGHNWc
                                                                                                                                                                  MD5:8685D0AD02A9969D2C91B0AECC4E8D05
                                                                                                                                                                  SHA1:F66FCE8C87022E3B16469082394CA9BB23EE3FA8
                                                                                                                                                                  SHA-256:F5DDC14886449D09B679D4F966FF2541FD9AED33013385D7FB450DA78CDE1FFE
                                                                                                                                                                  SHA-512:5C9744A2EA788D72D0A20C419FDCDE67BF7B2077BD7D2A92F9DE5DB9FB2A13E85E70F011FBDBB70CE0016AA75E51144BE747EC8273AD43751D029A5297C4CF2E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.MHdCVMVWQ0bLJvPU_8JW0a2VvubBa6BkkqvtyxYbf80&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .T.....@.....8...*.6.$P)[.4..BD8.wf.."q..d..R...R/5...?.h.Vn..N4...E-.....=..s.J...P;..-)R:.(.......QE-..QK@.....E-..QKF(.#..ja'...ElT.x.7.(_ZsD@.Fr..c9Z.r....M.7......E...<.F..W''4QZ%c6.6...1TH.PW..K@......".,.'.3.."...~...K-..;UOns...W.wE...Q.D=...'..w'>....iqF)...QH...(.......czP1...c..r..Z..i..b....H...XF...t..y.1...6..j.Or.`*.qZ.c'..L.8..J{..uH..........TDU
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):991
                                                                                                                                                                  Entropy (8bit):5.142302382052528
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                  MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                  SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                  SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                  SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/W0NbioqcQ8EeJcKuV8k0LianVv8.js
                                                                                                                                                                  Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3791
                                                                                                                                                                  Entropy (8bit):7.08266375441937
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                  MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                  SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                  SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                  SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4013
                                                                                                                                                                  Entropy (8bit):7.554530968436051
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEw5fDpGHmAyjldFJEF6qntwQFHYK3JKJeCJiQiu2:qZ57pGWjldkFdeQ1vHc92
                                                                                                                                                                  MD5:E69FBE76E342CDC21A4A7455C3FE3327
                                                                                                                                                                  SHA1:CA13152BAD0851FF19AE0C1218823FB2CBC40842
                                                                                                                                                                  SHA-256:51C63992ABA9A1D31BC38BC8D8985906D3667AF2EEC2F9946EF58498AE8530EC
                                                                                                                                                                  SHA-512:C1DBE0140B0B861F1446A3A46C77BC6DD73BC783556837002F8CAE26A9A3786D4F5212243BECF9B56CC1EFA52B9F92BC9F16BF903AE1129E2AB3F1F91F58DA88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.IkYjqcifPH7vdIPYhS5gaPs4nC0_5rjJEBBFNvnkJJ8&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...pA.L...R2(..1...?'..i.....G...c.YN..}...M<E]....~g.;P.Jw..iel..#.i..EY{.d.DC......#.I.....E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.:.T.......&..K......>..<.w....S]Ud.....P.yT. .qJQ9...j:).u.br7s..P#N70..j*(........S..89=*:(........v..#.i.P+..E.P ..(...(...(...(...(...(...(..H.F.q...6..(.u.K.w.0...bdTT.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):76364
                                                                                                                                                                  Entropy (8bit):7.921026651575221
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oMU1pnYwV8u4J8+P44p5heYCTvhVvIcFNRt1N15niXQhp4eVcNxPCCpuxXV:k8u4TPzne577ZFrt1vkA+K/5V
                                                                                                                                                                  MD5:BB03F076240EDD4100472DEB29B9127D
                                                                                                                                                                  SHA1:12C55B8B036886FB7A929D1BB516690844D489C6
                                                                                                                                                                  SHA-256:1FA679725D7AE5CD2C096BA5A53D44A2694C40120E99216EB1EA77A4B9480207
                                                                                                                                                                  SHA-512:A40385DCCC7911920950F512597346A1D7D79BBE12E6F3857EE079E02415E7AF0725DC5EF2C1B75EA3105C6982BAE9FD7AF7ECA0FE396169076E1D905C5E2B68
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....7Ph...Y...E7.o......Vk...U..=:8d..qh..\..h...#....F....^.U.gw......q..X.t-..k1.....8..(..F...~...r.....B.}...yffI..b.\...r.!......]........M+...Y-........<....#Q6[..n._...W..*..s.\..4..+-.....si.Ma..\.Y..%g6.Q...z...|7.b.7.......2.hP..m..@.....X...1.Z..O..R...%t..0.ntF.4]&....*j.../............[.u..V..g.dW...$j........e.]..kQ...G.mn|[5..!.5.t....m..;k...A
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):374789
                                                                                                                                                                  Entropy (8bit):5.15863921127451
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                  MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                  SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                  SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                  SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):610
                                                                                                                                                                  Entropy (8bit):4.975238914969193
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:iggpIYa1gjMPRuQR6uqTARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDOZH:IIbR6uqTARSnBP3EH0lgCmvTAS061
                                                                                                                                                                  MD5:F8A63D56887D438392803B9F90B4C119
                                                                                                                                                                  SHA1:993BD8B5EB0DB6170EA2B61B39F89FAD9BFEB5B5
                                                                                                                                                                  SHA-256:EF156B16FDCF73F670E7D402D4E7980F6558609A39195729F7A144F2D7329BF3
                                                                                                                                                                  SHA-512:26770BB2AC11B8B0AEF15A4027AF60A9C337FE2C69D79FDDAA41ACFD13CAC70096509B43DC733324932246C93475A701FD76A16675C8645E0EC91BD38D81C69D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
                                                                                                                                                                  Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5944
                                                                                                                                                                  Entropy (8bit):7.819206752415454
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                  MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                  SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                  SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                  SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):44764
                                                                                                                                                                  Entropy (8bit):7.970585972768942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:omoSLsyBArfygom7ySMd3vz83XOAxz5o0b0ZgDtJfj8IVKXVMVmf2hRrvKS7FOD/:omoaULykOz2x5o0b08fj8IVKF+WS722g
                                                                                                                                                                  MD5:DA0F7F01EC728EEE821B68E7E0251CC8
                                                                                                                                                                  SHA1:F8D3F48CCA1A6A1A51F65A358805033ED8DAEC94
                                                                                                                                                                  SHA-256:58ED6B58FFAD74FE24A8D4FCAF1E58B7BD9E889DC8F70232E2F8D9E62EA299DB
                                                                                                                                                                  SHA-512:B5DA452841D3F4C6C0714F9FBD68AF8FE3D43ACF40C261BEE6955BA6C27E4CE048187F5C842D42E85E529C43B3259B83A6F0BEB7C15B54A11EE639604C8B544F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.B58F7023FA975F9F8F226628C6876DD3&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B-..H..Q.wi.%...$.(...(.0^:.=....E`.U@.a...A!U.=.".t2..eNw....W.T.PedD.....P.".e\.v@.f.#.......d..|%...A...5..o....5...+.0...G..3j.....v.wWzW...lvr..}._n7..\.I-$....P.D.VQUiBJ.*..^.XQ..T.).'8..+S..;F-.....j....J........U..U.:ke.)TN.YB...N....is...4..;Dj.....*."A+...e2I"..._..Z..6F!....&.p...|...q(.aP}o..Y].Eo,3..O..&.'D&......n.. ...p...%cWI".L./.Y..!H.C..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):19041
                                                                                                                                                                  Entropy (8bit):7.968045821848454
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NkZ3faOgUSUQ1dGRr4AmX9CFu7VRPYeXi5TJIzr0zBSK+B:aZ38+0qFaZi5TJIzr0U5B
                                                                                                                                                                  MD5:568B9B5D452117DEB6683FC41C31E851
                                                                                                                                                                  SHA1:D047B239A3FED6020FCD8C854676EF818F707AE7
                                                                                                                                                                  SHA-256:2A335E042E3383E7843253DAA043E83F05A029FE800E9D5295BC33A693706B03
                                                                                                                                                                  SHA-512:9968247F8CEEA0639473484FB6440994F58A4CEEB4D0FD691F7A353FD8D71E192B5EDD27205E2C7632A218E4AE305FE70C4C6B7D69347158385BA3D435AB9CEF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F.........................!1A."Qa.q..2B...#..Rbr.....$3S...Cs.DEd...................................+........................!1.A."Qa.2.3q................?...z.m.MHz.@GJ...x........^.....uq`.._..N:.^..D.S.E...q.Bzb......D......s....B.....N...."..... o.72#;...B...}..OQ.z..:s..NM..............Q...h..k...{..+31...b{.(..b&.D........~.r..r.$.H.....##...z.[.Qo.Q.q..,n.fV.B.!..Y;...m.....{.L..m..M[....S>...f.x.........p........a+..|:#...?...............>.j.K...+.m....s...7.UT.~.OP:b.*.#..?...^...^..[...p..".J.LR.....1......`......>.dP...h.$..c....:Q..j.BU...5.....D!I<\..:.B.G...g=.......$....n..5.I..&I..Mw..B.} @'....t.....b...3Mt.1.Q_l... ..............5..3.....K..)..Y..I..GC.......OI.cYZ.Y...l....h....Z.8...."Z.tu..6a.c.+.-.l....kj@.(J4f..U...:..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                  Entropy (8bit):4.980041296618112
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                  MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                  SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                  SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                  SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                                                                                  Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14783
                                                                                                                                                                  Entropy (8bit):5.280602575899575
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                  MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                  SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                  SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                  SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/7vyQhydNaXSz5QIWNifcMXywJIY.js
                                                                                                                                                                  Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):37078
                                                                                                                                                                  Entropy (8bit):5.525741908495419
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                  MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                  SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                  SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                  SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Y5sPBQOMac_CGtVc6SuSxxubuLo.js
                                                                                                                                                                  Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4120
                                                                                                                                                                  Entropy (8bit):5.254590684800879
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                  MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                  SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                  SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                  SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2823
                                                                                                                                                                  Entropy (8bit):7.409497590902466
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERA7nBmCROSI8ot7BDP3DofCTAmfLfFslHAT3HwhddnanPBR2Hdda:juE4mT8oRBDvDoqcmjt+kQv8nPBR29w
                                                                                                                                                                  MD5:45EDDF87B86A76B8BF24E37A03D420F0
                                                                                                                                                                  SHA1:989BA7A66CCECC5BFFDAFFDE01413D3876CF55AE
                                                                                                                                                                  SHA-256:6B6F2C2B613F2015213293834D2E9885D0DF57CD3BF47675AE94C21814E20EB0
                                                                                                                                                                  SHA-512:B3005954E93C7A722AF18A737F42417AF9CB388C9D854FF4F01D95D8ED99ACA4663148F0E99E2F9FD19F8AA5185910616C5BD396DADD80C018F8DDBB8CEAD58C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.WY.QE..(....QE .(...(....QH..(...)h.QE..(...(..C.(...(....(...(.aE.R...(...(.QE..(...)h...(...(.aE.R...(...(.QE..J(..3.(....Q@..Q@.(..E.P0..s.].......PA.A.ZJ.Z(....QH..(...(.0..(...(.(....(....QE .(...|q..pg.O...I..|...Z...\.+...t....... .z .y..Z.i>...:R.R.|...41..E?.:..&..Y.c?p.?....K.$e}EjQ[F...Rh..g.Y2....{+#.a.;W\*)..N.QE.E..Q@..Q@..QHbQE...QE..(...*.;@v.1.=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                  Entropy (8bit):4.873055432724158
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                  MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                  SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                  SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                  SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1725
                                                                                                                                                                  Entropy (8bit):5.274895734185393
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                  MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                  SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                  SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                  SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):34181
                                                                                                                                                                  Entropy (8bit):7.971612652272706
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:k+EQSth+4MgOhmLqTSmUPZpMsDA3+YmhZy5AoYWwZaFI9PpqzjIzttv:kI+NPemLGYmso+YmhuDJI9eYbv
                                                                                                                                                                  MD5:A2C72D0BFD2E76BCC8D8592654996765
                                                                                                                                                                  SHA1:FDF8D53A95862190027F92BBF5C4FD372CC0B609
                                                                                                                                                                  SHA-256:3351A0C092D6AA37C6FBFD7BAF4903252235A6D97CA2A3D08256373FAF59F0BA
                                                                                                                                                                  SHA-512:281976003B8B19BB818118D16B76583A7013A445AC852165B87A288F01B314331BDA657FD67D19ABD9510C4B5E73FCA38994328394627DBD94B4D9A0A0038CE0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!1A.."Qaq...#2..B.....R.3b$r..C...................................'......................!.1AQ"a..2Bq.#.............?..x.x.D.ad..&.u...A....u...8b......7.X.K${..H.R......8.".e.@pN<.x"$o3..l.l..q....q%P.G..8.......;...$..7.\N.....7.4....p7..u~.....N.FH..r..o......4l.8.K. ...F.-v.@.}^._..]..R.w..,..ZP...k..(U.....^..h......j.(FH.J.^./.i7..d......(.P... {_.....C,...h.....,....B.mk..r.8..)...t.y|.+2$..]..4..,.nkS...F3Jb..Ywr.q#.........ZB...&B..U......Q"...Y.9RvtZPv.+t).|...N\..I ...vw.......n:...._.<.`..YH.[.2.U...j.O.~. q.e....VxQ..f..].@..e..D.....p...osc@..i...G...$.&..7rHU..s.v.]...2]...-.2..A......3..f'i.....m...AC.b..........d.a....O.L....L!..b...Q.....R..6y.>_.s..s6.`|....&.Tna@pG~u.o*H}......X......\...l...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                  Entropy (8bit):5.1970220185324045
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                  MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                  SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                  SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                  SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                                                                  Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (358), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                  Entropy (8bit):5.024691706945635
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qrtAJOQTM0cFeFlvMeqMliR6lVDZW0sHDm/uDlGTGw1sHwrNH8bZzJk2wBRHJhGq:GtAJviFMdX3IR6lVDZWhHD6GkPsHKHOg
                                                                                                                                                                  MD5:22BBEF96386DE58676450EEA893229BA
                                                                                                                                                                  SHA1:DD79DCD726DC1F674BFDD6CCA1774B41894EE834
                                                                                                                                                                  SHA-256:A27CE87030A23782D13D27CB296137BB2C79CDFEE2FD225778DA7362865EB214
                                                                                                                                                                  SHA-512:587D5B5E46B235CDCDF41E1F9258C1733BAEE40B8A22A18602A5C88CBA1A14EDF1F6596C0AB3C09F09B58F40709AC8CF7E1BB33B57293AA88EAF62D0AB13FBF4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SBIImgsHelper;(function(){function i(){SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                  Entropy (8bit):5.036109751467472
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                  MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                  SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                  SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                  SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                                                                  Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):37078
                                                                                                                                                                  Entropy (8bit):5.525741908495419
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                  MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                  SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                  SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                  SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6817
                                                                                                                                                                  Entropy (8bit):7.859219052464007
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                  MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                  SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                  SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                  SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3070
                                                                                                                                                                  Entropy (8bit):7.62520419780324
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERA0+DnOXWpXWkD7RfZh/h5Rj57hDoEgZdG/8V7+A3t8x8kwI+UJ9v:juEeDnQW57hhjYEp/87+A3tNkz+Y9v
                                                                                                                                                                  MD5:583E28FCF448F089B249F2F8C16B017C
                                                                                                                                                                  SHA1:3A1D0C1C1BE8A795634C2269D01A6FC4C18C3722
                                                                                                                                                                  SHA-256:1B528214E2F6281315BB3A24BA154D2EEB7ECBF8C29E7C28C28088D159EBE42D
                                                                                                                                                                  SHA-512:813DF90A7A79AE85C4630158D00F071F35705E4047FBE9834AFC1B2234DA9BFDCB60D633A509CE9E6B9C0B1B60D0899AC7FAAB7C38C8C999ED405F184F928AE9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....B.29....(...+.i..QE-.%..P.E...JZ1K.E!(..(....(...$8sKI.i4.SI.....H.R.^..LM.i)i($Js.v,@....m..))h..%;4.Z....(...Q@..R.0..Z....S..R..]..S....*.Q..s....*..U...y...M!P)...K...=).0.i.i.%%-%..1E(...F.(....f[6.=...+..e(.#'......R..E*.V...9....R.K@.QKHv.)@.S.) ..H...#D..4.Rb.o4.b=..#.*f.TD.3...CN.)..3cM%)..BQE..%8SiE.Z..F.8....UF3..Q..W...E.-....(......b.....J..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):68289
                                                                                                                                                                  Entropy (8bit):7.868688459447353
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o0rfmiUXuuzCoY6H0KZGbXH2of7SnfvjiiL9Oo2FE3mzuf:jOiHuzld1Z8XUfv+iZ2u3guf
                                                                                                                                                                  MD5:EA2EBA23D00958B146B423D2844DFEAE
                                                                                                                                                                  SHA1:44167916E1D8153C63E211F767A2C5F5396D9E1E
                                                                                                                                                                  SHA-256:345E226525C64F85357B22B011DBF6119602647F55AEBB0182A8DB209D7E17CC
                                                                                                                                                                  SHA-512:A31DDD8C20535F43AE187516E94A2D4EF0B8C520F59540DCB7643FEA048D9FE011831B83A824D6DC13519D0DDED1D98C7322329FC5DC1BCC8603200427FB4A35
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.CD0BC3E0C15F010511B3D8CCBE540BC1&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..`.i...../..9....3[.=C.z..{....k.v.)...........u.q^.7..._...?.x.N....7.o....z../....o...B..>&....<%...|D...&..-W...o..O...1.,.%..e...e.h.:..i.#..[~...........|+...V.OQ..Y.c.O.!.C....g....S.O.Z...6.._.Fa........w.h.......cke.._......+..[O._.....M|........?._.t..Cw......?...VV..-mc6..I.........vC......?..++..:..b.........."..p.d.....Q....:0.s...".".....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):514
                                                                                                                                                                  Entropy (8bit):5.157014807080423
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:hNpd4b2CZppR0uujuRWBMLvgRxm9yICpzmH9M1mH5XIZyk4n:hHQZpn3RWBMDgjayIEmEmH5XIZybn
                                                                                                                                                                  MD5:22720D009B7A928AF6B6F0A9A765A588
                                                                                                                                                                  SHA1:6B23F5332585ECB1E5986C70C2717CD540CED735
                                                                                                                                                                  SHA-256:9F0FA7D003ECD211BEBB45D69143294A522936C9446B3C0C359CFA2369374C4B
                                                                                                                                                                  SHA-512:3F80F974C9AEF814F760D1CA43AF03BFDBE2E5D7CE036C0C007A754BB957D48009D0E000E3879A9D9BAB72BECE9771871C776EAD6BBBC1AE62147AB9B11807A6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ayP1MyWF7LHlmGxwwnF81UDO1zU.js
                                                                                                                                                                  Preview:var sj_appHTML=function(n,t){var f,e,o,i,r,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)i=p(l),r=e[o],r&&(i.type="text/javascript",s=r.getAttribute(y),s?(i.setAttribute(y,s),i.setAttribute("crossorigin","anonymous")):(i.text=r[c],i.setAttribute("data-bing-script","1")),r.parentNode.replaceChild(i,r));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):133
                                                                                                                                                                  Entropy (8bit):5.19851260400719
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                  MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                  SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                  SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                  SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                  Entropy (8bit):5.192163014367754
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                  MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                  SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                  SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                  SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                  Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4026
                                                                                                                                                                  Entropy (8bit):5.17237069762445
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                  MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                  SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                  SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                  SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1961
                                                                                                                                                                  Entropy (8bit):5.161995541916183
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                  MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                  SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                  SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                  SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                                                                                  Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1060
                                                                                                                                                                  Entropy (8bit):5.351152776949957
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                  MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                  SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                  SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                  SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5387
                                                                                                                                                                  Entropy (8bit):7.799957991588148
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                  MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                  SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                  SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                  SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2678
                                                                                                                                                                  Entropy (8bit):5.189662277199087
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                  MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                  SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                  SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                  SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/cGg1TxE9vhPko20muZJ4hksc83M.js
                                                                                                                                                                  Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1772
                                                                                                                                                                  Entropy (8bit):5.492317820179154
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                  MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                  SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                  SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                  SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/UJNL4Px0vyhtlpZX62E1hVtOvyk.js
                                                                                                                                                                  Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):66922
                                                                                                                                                                  Entropy (8bit):7.920807021311482
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o5qQEpzgWyCX4lLXTRuDVEe7kqT6Uyqscoanzf+EbYQ:7pz6CX4lDkDGMTtZT+qYQ
                                                                                                                                                                  MD5:478CE4D0BBB832C7ADE28092172219B3
                                                                                                                                                                  SHA1:BAAA6991A048987E0CB10AEC191D82ABD3827286
                                                                                                                                                                  SHA-256:907F6CE1BF6F245D98FB9DA25C345D539BDC39023669A76CC2AA2F320FCA5E5F
                                                                                                                                                                  SHA-512:54D2684506B2D3758F4F888ED50EE250CEFD6B06949FEB0E429A77EDFF2FD5191E8B3277D300431C04D1458A975EC38A371E7D59F07BC9D2EAB461BB58EDAB46
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{hZM...i.@.G..F..!*.~..L..P...PC6.. ....l.5.....sk#]Ai....Q...K.}RPb..0.2..?.@Z...c_.[...~..m.m.kZ..>3.-.:..OM.....7. H..?Xw.-.t...)@."..a....!>.u.]cD.'........x........{.....3+../$.-.c.d..B..>#.a.be.N&2...'%&.J.9.u.,.%..f.2.....T.G.....<.!5*.4.:...1..Us]..m9F..7t.....~..._.<*d.~.....b..4.Dd+.......@.@.._.S......h.>Y...:dd.I.........y$...lc.k....-.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                  Entropy (8bit):7.915015901120151
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExofvmQ7dxMXm7j5sLM487N2CuZBav54iGU7J5238d4UbPpxgp/lBP85g9:ygTnmK6m5487lgov57GU7J52ZUdxgptz
                                                                                                                                                                  MD5:2BCCD7E65E7BCE8667A869A02428D717
                                                                                                                                                                  SHA1:6EF8CCA82EE454D6CDE623BD121330D23B239F37
                                                                                                                                                                  SHA-256:4746B468316AA1CF1A4CF479FD97EABDC1C9A086DF89C5F204338185D883FCBF
                                                                                                                                                                  SHA-512:2D7DE04056258EA3B18110624E3592CF5C18C638634288EF5CDA432A40CC0E4B5877BF23EC702DDE36EBFB77EE08A05ED0C8ABFE1DA38AD9BE1D662CC135A970
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I/.})....&.7...fb9......N.U.|.Z.fc..r......I...=..y[.i.../AR..3]..Z.9l.oj........(....]j......x4.K../...6.Y...K....O.f...|..../..Lv.m.:..E..j.......q..).......C#.>...~..E.B.Tn......~....s[.~c....].9.....]...z.]f.u.YZ....-.F..?u......F.o.>l....w......"$..H...=}..i...H.$.b..s.$.S...mZ.....qW...m.....$.Czd.j.|Y~.....#.U.4.^......j..:(.....k....F.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):772
                                                                                                                                                                  Entropy (8bit):4.358759513221574
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                  MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                  SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                  SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                  SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/_iUcDseizIyGlBXKOjaw68WU3Aw.svg
                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3791
                                                                                                                                                                  Entropy (8bit):7.08266375441937
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                  MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                  SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                  SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                  SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6155
                                                                                                                                                                  Entropy (8bit):7.8087743017563
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEVyes4vb++Uv4pfGgYQ/vMX8bE4CdczXYMqKh4P0f+u5SlQAJf6SOrH0R:qpehbr7YSYmzXYMqGyD6/rH0R
                                                                                                                                                                  MD5:84661F7C6C70611CB9970F5EBF4723D6
                                                                                                                                                                  SHA1:8E3F2F1253BDC514555E2954E9928C014729CFD7
                                                                                                                                                                  SHA-256:E2EF93194F11BD49235A29151BD0E5A40138FC963AC64A84CE2CF03F4567FB85
                                                                                                                                                                  SHA-512:2C032A411D5C936304898A251DCF0E78818E26751D7ADF9F35F792AF2D69B66630869A9CB49192C4D936AC9941CFB9FF0B7B089E04F935E16ECD0BCA1ECCCA32
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.27566EBE6E6960FFB21274B05907170A&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.D.E.P.E.P.E.P.KE..QE..QE..QE...R.@.E.P.E.P.IE..QE..QE..R.E..QE..QK@.KE..QE-.%..$.!..P{........>....Eg.UA...v.V...j.....P;..U/.X?..5.h...''.@X.M..F@r.............1..D...1.?Z.:...`%....QG^G4P.QE..QE...QE..QE.-.Q@.-.P.T'.y%.,..=_.?.T.(........5U,m.l.?.........O"....39...>.^..-....[..p.G...F.s....v..........[.g.............$....4...p..<.?.X.{.}........\....t...|.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (798), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):798
                                                                                                                                                                  Entropy (8bit):5.250667003449978
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:WNl7COQfFUz2rVKHtA4gl6IdvPPKUUTn8z1OL37WmqH+m95/p:KlWOQfFUCrkNA1l6IdvnUb8z1OSH+mXp
                                                                                                                                                                  MD5:4884D48299F6CDF849EAAA81CB27A357
                                                                                                                                                                  SHA1:8DC6B78ADE92AB05572C199FC4F190C877A88462
                                                                                                                                                                  SHA-256:EA42078394B9F31DE49533F77C762008BB5CAFC45B325D6DBC1A0E79A7B75886
                                                                                                                                                                  SHA-512:60A06A1EDC6940EDF1480CDDD2D35D3D9D3F5A9B1B8008C2841F3D0788E9E933C64C49A7438400C7DE10F29A23C3965799671AEACD79A67EBED74DF4547E9569
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/jca3it6SqwVXLBmfxPGQyHeohGI.js
                                                                                                                                                                  Preview:var FreOvrly;(function(n){function l(){sj_cook.set(o,s,"1",!0,"/");sj_ue(i,h,p);sj_ue(i,c,y)}function a(){sb_ct(f);t===null||t===void 0?void 0:t.classList.remove(e);_d.body.focus();l()}function v(){a();typeof mmLog!="undefined"&&mmLog(['{"T":"CI.Click","Name":"FeedFreOvrClose","TS":',sb_gt(),"}"].join(""))}function y(n){n.keyCode==13&&v()}function p(){v()}var r,i,u,f,e="b_animfin",t,o="fdfre",s="o",h="click",c="keyup";n.showOverlay=function(){t&&(t.classList.add(e),t.focus(),u>0&&(f=setTimeout(a,u*1e3)))};n.init=function(){if(r=_ge("fdFreOverlay"),r){t=_ge("fdFrePanel");var n=sj_cook.get(o,s);return n?(r.remove(),!1):(sj_b.appendChild(r),u=+r.getAttribute("data-dmdrtn")||0,i=_ge("fdFreCloseIcon"),i&&(sj_be(i,h,p),sj_be(i,c,y)),sj_be(_w,"unload",l),!0)}return!1}})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (566), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):566
                                                                                                                                                                  Entropy (8bit):5.1494567045308575
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQbzij5lD+j4gAjYMM:2Q1QkSFr5BJupODpfPrQbzODu4VM
                                                                                                                                                                  MD5:EC0A9B11CD78B904905E3F0FD9A7D102
                                                                                                                                                                  SHA1:ACA0E64BBBDEB8770520039243F6BEFD0BB5E3BA
                                                                                                                                                                  SHA-256:06E43FD7CC00A8F4AC77C0192D9B509849399884A9F74575744329A49B46E100
                                                                                                                                                                  SHA-512:ED3B85D7C99AFCC4FE0E5CE7B0C028900F0FE082C87991049959391077ADAEDE66594BB53F91A56D5270B4BE6F1B2A5BF3FF6B11C0A355524A126DE1C6D72A86
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/rKDmS7veuHcFIAOSQ_a-_Qu147o.js
                                                                                                                                                                  Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh",""),!r)){var n=window.location.href+(window.location.href.indexOf("&dayref=1")<0?"&dayref=1":"");window.location.href=n}}))})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):16958
                                                                                                                                                                  Entropy (8bit):5.50078700649413
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:JrEGuzhs3pqlll2QOT4qPG1xXSYJFPTx3uPZpOoBhPo:1EDaBHYJFPKtBh
                                                                                                                                                                  MD5:5F0ACE64CAD3AA566AAF2411A94751C1
                                                                                                                                                                  SHA1:040A2AA52306854BD83A10D5335E3A0F816C11BB
                                                                                                                                                                  SHA-256:59C5AA036C9E4DE9B0103692B724A49F3BBFC689CE0D225EC23A2305D8273945
                                                                                                                                                                  SHA-512:FC7E2000FBD70CAC4FE1CAA4D4584D0DA5774CE6F99C3379B685D6FF568C3BC8E4C57086F0DA1EFD6102C119202DFF6FA8F907BAF93C2F886CE37432510E5B15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......@@.... .(B......(...@......... ......@..................,.......0...3...4...5...6...9...;...<...>...?...A...D...E...F...H...J...J...K...L...M...M...N...O...P...Q...Q...R...R...S...S...S...S...S...R...R...R...Q...Q...P...P...N...M...M...M...L...J...I...I...G...F...D...C...B...@...>...<...;...9...8...7...4...3...-.......1...2...4...5...8...:...<...>...>...B...C...E...F...I...J...J...K...N...N...O...Q...Q...R...Q...R...T...T...T...T...U...U...U...U...T...T...T...T...S...S...R...R...Q...P...N...M...L...J...J...H...F...E...C...B...@...?...=...;...:...7...6...5...3......./...1...3...5...7...:...;...=...>...A...C...E...H...I...J...L...N...O...Q...Q...Q...R...S...T...U...V...V...W...W...W...W...W...W...W...W...W...W...X...X...V...U...T...R...Q...R...Q...O...N...L...K...J...I...F...D...C...A...?...>...;...:...7...6...6...1...1...3...5...7...:...<...=...?...C...C...F...J...L...L...M...O...O...Q...T...T...V...V...W...X...Y...Z...Z...[...\...[...Z...[...Z...\...\...\...[...Z...Y...Y...Y...X.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4310
                                                                                                                                                                  Entropy (8bit):7.8105278987166065
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEjMeguv3CSKza55sM9O+tQXKBPNN7QGGlV4kToVdJY0awMfAtx:qcvySVWMZNV5GlV4lD+otx
                                                                                                                                                                  MD5:79C89FAA23A4C57F9D1E2F84B068B7E0
                                                                                                                                                                  SHA1:5366D07A0D25019CE75D91B2841CF7C97B9677D9
                                                                                                                                                                  SHA-256:68294F4967C434F74FED3611FEC4EC45425E888C4C177131D2F5EFFADF5DF5A9
                                                                                                                                                                  SHA-512:4EF7A821E4F38615252548049A2FA4372518ABB4AA184E20D20BDA530EFBB86562ECCC1A224BAF6C072EDE57F30E2ED3669CE019D5EEEBD988B34D73561A26BA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.uKTnLYTfi6fWiBwPIPA7r4s6khNSI0Lc0s72mDtCrh8&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E..Jx..1..S6..3..y..<V.1..f*..L..M4.U.r}.zTlI..f..pm.).sE.8.!....1..@...(..2M%-.=j..<.T..Z.Fje.p....p(.dl!..Zyj........1..f.b[$i*&zaja4.Kb.S....X.ht..8...*...i..a.j6\...j. ...D......).9JF...(.o.L..9L...s....qH.Hi.....QN....P..L...W..@...)7b.ob..LV.HzyK.D........>FS.r.'^j..."..t8.....e....=X.9.......Z-.a5.j\.s...O&.i..b..ji..W.M0.SM..INO.3h.JM...... ..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):40819
                                                                                                                                                                  Entropy (8bit):7.967028181810158
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ojD4ASUOV+9LqplgS6dn4YxxdSosKxcgZSIigM5MuSzN/qv/OXu1H:on4AHOkUplgS6dDHdsGPbMSuwC2e1H
                                                                                                                                                                  MD5:3F9C0BEC0470175F8DF468A267E4FC3A
                                                                                                                                                                  SHA1:64DE46FDAB0B585FC65B0018A6D08253D1447E22
                                                                                                                                                                  SHA-256:494F6A21FC2D842861CA170612F7962F7E80FE25A1D79C76437CE7C324CD4AE2
                                                                                                                                                                  SHA-512:CF9A3F4AF52310994D4E8D3321B1165A5ADC50573F383932AEFC6DBCE3F9ED823839714E8296B15AEE4C8E39D81C9FF7AF88007F68389ED6F470D53E97297B98
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.|.$.......N....-s...3....{........zkRs..........+.&!......~......(.%..v._....O...2nKO'....y4......8....G.Ysi*.s..0Qx'.9$..<v..M..n@....g..>........F'......+..%.wN.Ggg.[......Z.Em........B..?.\....{.8.5...K`*...k..H.^..z..V.C..9...n.~..5=9....3..3...x.._.....{_...].>.....M^.........5H.d...N.\.w.....u;.V%..W.T........8.&.sU.].........z.'..L.\.....<....'8'
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):28411
                                                                                                                                                                  Entropy (8bit):7.860816123814196
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ogXeRhlrTa9/DhX7PdbkNHUlSOcvgRE+wX0T+l:oHO/tOocvV+wma
                                                                                                                                                                  MD5:970EE2662CBA9117F649D2D846638EA0
                                                                                                                                                                  SHA1:EEE1C0EA64F7680DF19153C9F1603DA48A0F2EB4
                                                                                                                                                                  SHA-256:7DA744F3B71939877EC73B1C9F9F468E96EEC3EE734179B3445D652C9BF7C46C
                                                                                                                                                                  SHA-512:38155C8B2CEE8249671BCF8C012203CC00716E71AF31EC82426F44AAC53FB36A8431D9ED89CC583D2FE48A043ABDF6DC842A6AEC9DF9387A547B7793110F6CE2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.oHIcu2_bUnnaobdHLNv1H1V0q8LFvdMJWF9NpeRpz9c&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*$........S?..4.g.$.s....(.{~G.@....r.m.....v.....kF.._k.....D...#..q.N{t.n....?......3......0s..r...9.....v.9.:.{+..m}:...R.{v~.~.j...6..x.\.?. ...=....?..A?...)...2;z.q......-..my................~..T......NU9..p9.9....OQ..8'..z.J..._.._...O....'m|........>.....S...r=.?....P.s.O.I.N.q.{...w.~.$q...~G~....V.o+.?...B.m=Z......1.............){..........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):29092
                                                                                                                                                                  Entropy (8bit):7.8553696331169185
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:o+RfvvbpEufnGyDkSeH3xHhMXQ3cQh0s6Jjag4rEoX:o+R3r+yQBhHE9Rsg4r5
                                                                                                                                                                  MD5:DFBD7D983C93F3C3219DADCA560E1CE9
                                                                                                                                                                  SHA1:C42D024A1C7CAC84BAF5EB884A081882E136C51B
                                                                                                                                                                  SHA-256:0A2EC8389F99F4C5C9D2A1E3259FBD16FDC23FCB87288AB1CB6A55D810FF490E
                                                                                                                                                                  SHA-512:864508EAE0BA0C15E82D14867F912ADB9BFEFF16186D1141E2D6CFD2623F8D4915BBA6E0FFB4302023C92CA0BBF5E06B57D5F351F108D91A773C58BDE48170EF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?.(...(...(...(...(...(...(...(...(...(...(...(...(...(...+_@..C.t]i.m.$.5m7T}:.CZ_..y..Y]+$...B......#.....:........+.|,...c./.i...m.....k...._.........>..t.{/.&.'...5.../S.%{.3J{.[.....X..3.9l...J.....&q.V.(...#R.8...j^.5#.....l.5...S...FoN.J1.W....a..<U.5.8b$.U.*.'..)...:s.F.g.w.v...}.S.....gw.[.i..>....i.>M.G'............As.<...QU..U,.@UPI$....H..I8.....j..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):231446
                                                                                                                                                                  Entropy (8bit):7.997784307448637
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:6144:QCLbOSuyNcZMAP01BB3diE0RpPKNS0pvSS8h:QIjmSJbB0E0RpAfv2h
                                                                                                                                                                  MD5:5FFBE4CC5D660B72E163947885BE9887
                                                                                                                                                                  SHA1:0FC2391290B740D0E6E40707D8B956C6BDCC80DC
                                                                                                                                                                  SHA-256:A931DACFE68219C28D8F2635E3BD3CBF0411FD56DB78AFF2D35DD2E41F249EA3
                                                                                                                                                                  SHA-512:BA31E3DC60188341044EAC49AD0288C5379C00DE2A72AB2FA6100EC83369A5DBB914F5BE7E5E6E72B4B51BA2806646C1887E82F89AA1B5B2AD80FAB16A21D919
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp&qlt=50
                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (411), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):411
                                                                                                                                                                  Entropy (8bit):5.233917791909249
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QHBdhXFpu9R5/XG5YP6AeGXOn6WN32tPh11:2QhbXFCR5/GeP6BGXOnNN32Zhz
                                                                                                                                                                  MD5:A110DF93CD75E61240E0A66CF5F199B2
                                                                                                                                                                  SHA1:54F912137680E1B38A59A536DEC19280DC9DF032
                                                                                                                                                                  SHA-256:6A85AD1E9A5C8FCE40C338E905C4D3AE0767C1EED2E49DE9371A7FB6F43DAF69
                                                                                                                                                                  SHA-512:70E0A02B271B9F7C20DD3EE63E00BEB52F61F7C52951066C42C2AF7AB11CB5BA7D0FB8FEB01CE95C0FD270962570EF1DADF0B572314662BC00C762D570EC60FB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){var n=0,r,u,f=200,e=6e3,t,i;sj_be(_w,"scroll",function(){var t=_w.scrollY+_w.innerHeight;t>n&&t+f>=_d.documentElement.scrollHeight&&(n=t+f,r=new Date,u=sb_st(function(){i("")},e))});t=0;sj_evt.bind("async_image_load",function(){if(t!=n){var f=new Date,e=f.getTime()-r.getTime();t=n;i(',"LoadTime":'+e);sb_ct(u)}});i=function(n){mmLog('{"T":"CI.Scroll.EOP","Name":"Feed"'+n+',"TS":'+sb_gt()+"}")}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2576), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2576
                                                                                                                                                                  Entropy (8bit):5.4070955428449095
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Bh5MQbmz4AF9Prki7rAswYjI6RIE5iUazuhCoQn8R8g16SVN0gqyf9wxgyXX:BfMUm0AF9rki7sswmuE5PKu0oQ8Cg1pQ
                                                                                                                                                                  MD5:EC8FA5A1EC9826368CD571A98B59280D
                                                                                                                                                                  SHA1:478D2A33E351E5B26AC2578A05A211F975279A3A
                                                                                                                                                                  SHA-256:0F61E14BBBB0F40B34C4B2E2C09D19FDDB63094556A18D642DB2AF95E5A05B00
                                                                                                                                                                  SHA-512:A00F8A302168401C2EF57F33193715B494A5F70D8A8A2C407BF8F53A58A03723E099C80CAC743DFF9720414B8C11501E1BF8EA4A71915E8EB48ED2EF7F41C6E2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/R40qM-NR5bJqwleKBaIR-XUnmjo.js
                                                                                                                                                                  Preview:var SydneyConvModeSwitchAjax;(function(){function b(){sj_evt.bind("preHideSydFSCByHistory",k);sj_evt.bind("hideSydFSC",d);sj_evt.bind("showSydFSC",tt);sj_evt.bind("GlobalActionMenuV2Wrapper.ShowActionMenuContent",it);sj_evt.bind("GlobalActionMenuV2Wrapper.HideActionMenuContent",rt)}function k(){o=!0;setTimeout(function(){o=!1},300)}function d(){o||setTimeout(function(){var s,l,v,y,b,k,d=a(),r="",f,u,o,g;t||e&&(e=!1,f="",h?(r="CHRD01",f=h):n&&n.value?(r="CHRD01",f=n.value):(r=_w._isConvAutoHide?"ATCVAJ":"CONVCP",f=p),r=w||r,((l=(s=CIB===null||CIB===void 0?void 0:CIB.manager)===null||s===void 0?void 0:s.chat)===null||l===void 0?void 0:l.isRequestPending)?i&&(d||c(f,r)):(u=(k=(b=(y=(v=CIB===null||CIB===void 0?void 0:CIB.vm)===null||v===void 0?void 0:v.conversation)===null||y===void 0?void 0:y.model)===null||b===void 0?void 0:b.messages)===null||k===void 0?void 0:k.filter(function(n){return n.type==="meta"&&n.text!="Generating answers for you..."||n.type==="text"&&n.author==="user"}),u&&u.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3237
                                                                                                                                                                  Entropy (8bit):7.861848811687376
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEM/hv9942u41VKGDIII4Ho0iaYUQNM/lBQyn:ygnhvwtsHJiDTMt3n
                                                                                                                                                                  MD5:9F76B3A99FAFC1BC963B5CE6E10CD297
                                                                                                                                                                  SHA1:0DDA2D83DD1D3608DE724F7551F25E280F39B35B
                                                                                                                                                                  SHA-256:59FB26E7FA454CB00E2206B3C8785BF765C3FB4947457BA3665ADEC0ECA152A9
                                                                                                                                                                  SHA-512:711CFF630A1A574A083C9C5073B312D54BE7CF8BD209CE156252E16D1327015B47996481B1273BF48F09702B30184972531EE4FFD32B5035D57177592ED4418D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U......0..S.....d..=..,...4.N(..v.Q..\I.*p.q.!B.`....[#.5q...8....U.......;.40B.I...Z..u.]x.6.d@.@..w..:..)+.....e.......7+..\{'.._.F.C..J.._.....O..].k..I..}.s.....Y...z.....*:..+.<3R.Q.Y+..._.~T9......5.j63..=...C2.U...}.... ay...q.5. ..&tVp?q)..o..5tq\....WG..^))..U..N..4..s.....Q..).LB..@.....K...@1_kqM..y....M..=1@.Rb.E!...._.3....R.$..H.v$S..Vp
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):435
                                                                                                                                                                  Entropy (8bit):4.592534622127942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                  MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                  SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                  SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                  SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/_OExijMq9yY1pfuOI4gYUZL2dYI.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3778
                                                                                                                                                                  Entropy (8bit):7.879693694751309
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE2qQWgdlKbv9qHh7ftmb7UR3MYvijseTzhf:ygHWnqH5fEUWjsAz5
                                                                                                                                                                  MD5:7CF95DAF5BB7F64D2EE36F8D07908CF4
                                                                                                                                                                  SHA1:36C89D070F922B0D3E9B5D3042BCC5981EC5F1F4
                                                                                                                                                                  SHA-256:6B541CE8F7C3C08A83476542CE5A351DE2A062EC5699FFB3DBD2255D9D04C3F2
                                                                                                                                                                  SHA-512:CC2A40801222A1E147922A45255D8239679D51ADC49BDB0BDDFA8C48092511CB4DCA7EF671F0A59B9F22C41098BE17A9DBE9E323D51A145B6D3559D9F653E746
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_EPn0UX-Ie4T0RIHkeKi8Nw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G../../SH.......T.hZ.cS........3mOn..*....T7R..g=..Rli\.}..x.....r5....6P..Nd,2}*..h..a.RY....B..m.p2N9..N..X....8...p:.W.o.X....O......&.r.I ...:...Rx............CGwj..l..s..]:.;.iZ).p...`r....Z.^.P...........)"0.V..b.I8i2...i5-V{.n.ey.&b.;.Y..$.[.I...Wbnk..P..c=...R......U.......4.l.{.1..u$...<.....{d.P.tS....z.GoZ....K.O.2.~I......g5~..?,....../......Y
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):33658
                                                                                                                                                                  Entropy (8bit):7.968436630352969
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:xgKpq+Lk0anq9e4P6LWQGUxWZa5NcmH8YtfM3X4N9u6:xrqL5q9FSiTUxW8tH8uNs6
                                                                                                                                                                  MD5:71137A40B0E6382949CFF9BC38C48617
                                                                                                                                                                  SHA1:7245DDA77E6931AD1BBD5334232ED74CBB596F7F
                                                                                                                                                                  SHA-256:3D335EA53B90F5D6DA4AB1DEA76C62112EF5AB108A51FA2A3FEF7B89EE6941B4
                                                                                                                                                                  SHA-512:BFB6B2554912718431A24B96176AB1B92DC70B4DCCF23FB333F6A588242E155E933095FBBC8258EFE67E08D12BE7D914703FA77599CB833817CAD691D902863C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................K.........................!1.A"Qaq...#2....B...3Rbr.$%..45s....CDScu....t.................................4......................!.1.A.."Qaq23....#....R..$B.............?......aQ.U.q^-.....AD....)m.4.\....O,RE.IZ'.B......1v|-.&.X.........JY.L...U.8.U.p..k....|8!jz....L.r.7.]c...o.....M..h ..6.5.............9R...E.[@..m;\......_...T..2.cE.t(5,M...R...................0.......rKnn.Lp...O`.-.#lf...M........8..qQ....}..@...T......qCY.X..{o..,r1K5.vB.O....|X..78.....|R.|.6.G.F..g.......k4...c...S..-k+.#D.D...{...0..v#.d:..,......{..{I...,;..0.%P9.....i.E....+(.`.le..~.,nK.I...f....d?....2Y.......0. yhe#$Y+.>9.4.o...I......bp.(..l..x...=./.-..h:G.....D.+.b-......T.C..n..L.X..'..*...b.8..."....=.l.....n."........%f.C.....V..;ys.s...5-..M97..%...$...&:^
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):66922
                                                                                                                                                                  Entropy (8bit):7.920807021311482
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o5qQEpzgWyCX4lLXTRuDVEe7kqT6Uyqscoanzf+EbYQ:7pz6CX4lDkDGMTtZT+qYQ
                                                                                                                                                                  MD5:478CE4D0BBB832C7ADE28092172219B3
                                                                                                                                                                  SHA1:BAAA6991A048987E0CB10AEC191D82ABD3827286
                                                                                                                                                                  SHA-256:907F6CE1BF6F245D98FB9DA25C345D539BDC39023669A76CC2AA2F320FCA5E5F
                                                                                                                                                                  SHA-512:54D2684506B2D3758F4F888ED50EE250CEFD6B06949FEB0E429A77EDFF2FD5191E8B3277D300431C04D1458A975EC38A371E7D59F07BC9D2EAB461BB58EDAB46
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.-I2_dEuHnToSIvd4ElCligAlRnqj7GjCcyAGArWxtTU&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{hZM...i.@.G..F..!*.~..L..P...PC6.. ....l.5.....sk#]Ai....Q...K.}RPb..0.2..?.@Z...c_.[...~..m.m.kZ..>3.-.:..OM.....7. H..?Xw.-.t...)@."..a....!>.u.]cD.'........x........{.....3+../$.-.c.d..B..>#.a.be.N&2...'%&.J.9.u.,.%..f.2.....T.G.....<.!5*.4.:...1..Us]..m9F..7t.....~..._.<*d.~.....b..4.Dd+.......@.@.._.S......h.>Y...:dd.I.........y$...lc.k....-.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7561), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7561
                                                                                                                                                                  Entropy (8bit):5.435008530867303
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:QZO04P3nTFWnjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H04/TFWnlycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                  MD5:FBF143B664D512D1FA7AEEEBA787129C
                                                                                                                                                                  SHA1:F827B539AE2992D7667162DC619CC967985166D9
                                                                                                                                                                  SHA-256:E162CCD10A34933D736008EB0BC6B880C4E783CF81F944BCA7311BF5F3CD4AFF
                                                                                                                                                                  SHA-512:109EC6433329F001C9239C3298A10E414522F21BE2A3D7B8A9EB0B0767322EAAD1FDF8F5B11EDB1F42882B4E75AE71BEF7FE786716407C8EFAD4FEACB3DCF348
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,ft,f,a,k,ot,d,at,s,v,g,vt,st,y,p,ht,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(tt=f===null||f===void 0?void 0:f.toString())!==null&&tt!==void 0?tt:"",a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x409, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19857
                                                                                                                                                                  Entropy (8bit):7.959684646175614
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NwgZ5L0KXTzEhWGcy2Vgl856g2EQUxribvRO/qD5uWtF4:agXJXTznGcy6gW6gZQ8rjMuW74
                                                                                                                                                                  MD5:D8A2F9DA57F035D3DCD07CE390FE1EB7
                                                                                                                                                                  SHA1:71A18F3D58A4D4A53EB056796CB1A7AB9DA906DC
                                                                                                                                                                  SHA-256:FF1139E29C49F889730DFC6F16FF3C114E0B75FA26EC3DEC8EFE73A490928723
                                                                                                                                                                  SHA-512:DB84CCC31E799C11F432F16A532113FE5122C4248C7F990CE377A3DC5E8C7B554D2E65F9F6E5062AF7400028D0EFF78274FE664D8435E12F1C805F4B6012D2E9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse2.mm.bing.net/th/id/OIP.9jP6cB0qPB7k11SUSe-_oQAAAA?w=236&h=409&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!.1AQ."aq....#2B...Rr..$3b.....CS...%Dcs..................................1......................!.1..AQ."2.aq#B.......R..............?..*(....(.@..*.(....(....(.@..*.(....(....(.Bt.$.[..=$,.....N........."$C..R.U.Xn.-.T22w..O..P.TV.F.}.........nUF......2....u..B......(....(.@..*.(....(....(.BXD,.%:U....B@...Tl.......G..QP.E.T QE.. PG-.|..4T QE........W..q.......q..9$.:g......I*z.....).T,. .....9.[.7q_..wxi..........#.n.....R9.7.Qb..[).o...~.....]"'......Y1.f]..y|k. .A..;......QVd(..... .d.PA..0F..PH .`.>.,..6.......qV..h....!R2. .Z*..(.....=..Y.X.T....J.......-.u...6..R.....Va.$!.7b..c.8..5...h..~....?.\O.u..r.D...f.!m.:.s.F).3,..":..`.3.w..k4.!...G..s.%...C..p..1..J.$9..>.`H..J......E..`pq....c...k$....8.2..'..y-..l......!...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                  Entropy (8bit):5.055326947977771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                  MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                  SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                  SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                  SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3013
                                                                                                                                                                  Entropy (8bit):5.024158647833133
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:tM8LO2YO4KrKaF9AEH9g0L5TmCg4BrZF9Xp3HRuE85//rRuEPH/66k7Zy:0E8Edvlh9XSE8t8EPfLgZy
                                                                                                                                                                  MD5:C08527EB70AD111BC9AF89D51660932C
                                                                                                                                                                  SHA1:2C1D4B4C3ABC97B831F2FA5811303778D082CA63
                                                                                                                                                                  SHA-256:9474F63E800EEE3E5B81D1A7C872BCC4D4D212CFD6B2DB6FCCFDBFA2A8ACFB3C
                                                                                                                                                                  SHA-512:409D69BD49B85299CDA662F3D4410288F08912ECBF0D895A54D812F8A324E9FA9EF5A8AC94E97BFDE7E4D177D9346B8D1D53B320818656EA9CE54AAFF969935E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/LB1LTDq8l7gx8vpYETA3eNCCymM.js
                                                                                                                                                                  Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var SLIDE_BAR_SELECTOR = "#sydChatFreTemplate .b_slideexp .b_slidebar";.. var IS_RTL = _G.RTL;.. var PREV_CHEVRON_SELCTOR = "#sydChatFreTemplate .zpcarousel .b_overlay .btn.prev.rounded";.. var NEXT_CHEVRON_SELCTOR = "#sydChatFreTemplate .zpcarousel .b_overlay .btn.next.rounded";.. var HIDDEN_CLASS = "hidden";.. var DISABLED_CLASS = "disabled";.. var ARIA_HIDDEN = "aria-hidden";.. var MARGIN_LEFT = "margin-left";.. var MARGIN_RIGHT = "margin-right";.. var INITIAL_MARGIN_LEFT = -205;.. /**.. * Chevrons are initially hiddenon shared control carousel... * This method makes them always visible.. */.. function showChevronAlways() {.. var prevChevron = sj_b.querySelector(PREV_CHEVRON_SELCTO
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8148
                                                                                                                                                                  Entropy (8bit):7.903952264002681
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qBZoVNiT9gEirD5dW32PTTbuwFG10MEXqM:q3oVAm/rtdWmLTb00MuqM
                                                                                                                                                                  MD5:B1D5464D1795B94BFEC59B9446D17DD7
                                                                                                                                                                  SHA1:2084D2637F2B8C538442F395DA93095FC8529697
                                                                                                                                                                  SHA-256:E1BAFD28E73206D1FE7713439444959261B5F93931899887017F2F3836D5A418
                                                                                                                                                                  SHA-512:FB8D83C648260726A84F459F6954CB61BE7FCB0312A34A0C85DCFCCFBB01589CC45C989E3DDC24539C3662A148809017F83C225A7BDEC4A63143C5B5B8940AE9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......aua.HH...uSV>...yG...z...T.?....FG.*l]..S ..&..+`......\.cdU9U.?.U.WQ.*..w5'..)e....u.R..Hk$.%H.=F.*[i..,...(.?.~.o..k....F..N....Y~....Y....c....n...c.1.2.6E.F>....F.L..2.)..W.m.x.\....v....Z..+..U..B..1..>..../ L.......W..b9.#....D..nO.P..,..E.......@].oot..4.o.~b.+/'q8...:.GQ..L.q.f.W.J.s.p.K...u.5.e(Y|..v.r{.....H......9.j[F+,K..F>..]Jz.j..G'.[.)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5826
                                                                                                                                                                  Entropy (8bit):7.880538820521172
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juELjUkSgwHztILb8YCTlixSm/SpYz6i+8635/kH/ylG5I94WBomw85D:qWQAGhILg6RSp8+HpEylWnWBomwID
                                                                                                                                                                  MD5:6D5D6401A7D0A82D42B7F32C0CAA1702
                                                                                                                                                                  SHA1:CCC975ADC60C9ECEDD604FEB9F0E1FD46587E292
                                                                                                                                                                  SHA-256:A548B17EBE5C0B70AE9DDFE789C1EA50E0CC0385954CD511D180D0865800958B
                                                                                                                                                                  SHA-512:00E08F61FE6397EE7F109C2471106DA9A9380E8A885FB277E957EBEE2E16B33F0A8EF09D39ED40B8EBC5CDF484AA050186B30BE8EE0040C6FEC6012FFD19C70A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.00A285C71A03184FA961A610A45D74E2&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KKEjb6.u%.%..P!.S.(.(....E:....R.(..)h.!(....6.Z(.))h.......%-..J(...qE.(.2........Q.v(..6.Z).m..b.-!......j...y..Z8.^...P.b..f,2;|..c.M..].G.WZ@..S.R...M..H...!N@.....V.P.Bd.?{...r}.c@..!NFx4.SA..m....g..6.Z(....P1))h...Q.v(.2F.S.I@....Q..7..i.T.C.??trhli\......J`.b..2.....;..%gcI."..*...#...iO......Q.k....7.j3..5<v.....x.al[.y?...Bwe.$.A.<P<.....K,qBpAf.s..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                  Entropy (8bit):4.964799787793963
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                  MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                  SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                  SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                  SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):66222
                                                                                                                                                                  Entropy (8bit):7.942361778486988
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o/Lz0miRgkK/Pw9qGdsDeMpHqLcnAYt/UTAkM55:I30DJHdaeHLcnx/U4L
                                                                                                                                                                  MD5:0E6C512199D47894924B690C3EDD27CC
                                                                                                                                                                  SHA1:958D0CB857DC4E184D82BF287A3065001076AC7A
                                                                                                                                                                  SHA-256:37BAD436BA78F915DAB3E311A9F765A4D249C6095726EA07C6872A2A1F4325B3
                                                                                                                                                                  SHA-512:61A803B686C6A6B70898F3F5B7107D952E9C99184E7C0855815040431CD9547EB8C5E86E8B69B9AC6CC0917451FA90166210B24BFE9755623D912FD2E975CC42
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.S64QRah2u6eI45769LDHUskY4nI6kHPM_cMSHN5o9ZQ&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?7.=....8 ~Uq-..c..8#'...=q.3..X....#'.O......=8.1W.....>.8<v.q..t.`b.<..+.1..p.}:..OLd..Fzs.....9.....}...k]m..W.R......Q.`..z.q.....x..:...4.....'..|.N.p{..t9.E@m.g.}O#..8.......>..B.e....w...B..ORH...@.0.. ...zs.ry..9.\.Vo.4..y## v...#. .c#.Wx.$g8<m.....rG.5.I......<..9.y........0Fx9.1.<..=.....~......`.......z~?.8.Z....$.`v.N}..ki.o..$u.NN@....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (16108)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):255632
                                                                                                                                                                  Entropy (8bit):5.403126583874721
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:vQH7d/MvNbuur/+1BdbaHNDNa0HMtDS5P/W/mtYH8sk7IAM:EMvNL61B1aHHa0ImW/OYHri8
                                                                                                                                                                  MD5:64B66E47A2640878C2977419185F2F83
                                                                                                                                                                  SHA1:792DB45AE16DE856F5CE555E94F995AD3ACE50B7
                                                                                                                                                                  SHA-256:E63143010A90C1CFA436C25734D5BA25F34B4B8095C69D655FA32011D527B72B
                                                                                                                                                                  SHA-512:1531B61F63F07F01B02D63CB7E1749F1168713DD07937A9A7ED46C0AEF62356551F0AC07884204E91C01F52207A61ED1BDD249E28CE75B0DF46922CEE4F2C039
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.9569a0c1e5dc2461b51a.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{39147:function(t,e,i){"use strict";i.d(e,{h:function(){return T}});var n=i(33940),o=i(67776),a=i(42590);const r="medium";class s extends o.N{constructor(){super(...arguments),this.size=r}}(0,n.gn)([a.Lj],s.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),u=i(2658),h=i(40009),p=i(10970),g=i(17993),v=i(22674),m=i(24484),f=i(67739),b=i(29717),y=i(22798),x=i(78923),w=i(27186);const k=x.i`. ${(0,w.j)("inline-flex")} :host{align-items:center;background:${l._j};. border-radius: calc(${d.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${u.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([size="large"]){height:calc(${h._5} * 12px);. width: calc(${h._5} * 6px)}:host([size="tall"]){height:calc($
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1528
                                                                                                                                                                  Entropy (8bit):4.108348168616782
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                  MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                  SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                  SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                  SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/rrjtJZ_M3OSYhwlH2KCcV5Xjb5I.svg
                                                                                                                                                                  Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                  Entropy (8bit):4.88926455834166
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                  MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                  SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                  SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                  SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3828
                                                                                                                                                                  Entropy (8bit):7.9413326841411465
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                  MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                  SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                  SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                  SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/29PIludr0ouX7uObDIN9ORIKUhg.png
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5949
                                                                                                                                                                  Entropy (8bit):5.296051942998789
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                  MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                  SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                  SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                  SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                  Entropy (8bit):7.3524228731879635
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7iQ36EtNCJB/QA5QxrsrTtyBfeFljL6+:/EbKBIAgoHkBWi+
                                                                                                                                                                  MD5:C7A1030C2B55D7D8A514B120DD855CC0
                                                                                                                                                                  SHA1:D07ABBCF44B932732E4C0B0BF31E4283AE0F4B5B
                                                                                                                                                                  SHA-256:7C5BB9CA2FA67FE7851D145305E17A8370C4AEC9D09F54E0920D32F6148F12FA
                                                                                                                                                                  SHA-512:1B51972A1AE1BE2E85B9B125D7E2443C1B47ABBBBA9492D4AD52BDF0F9CF82513ECA3CE436F9BEEDB7463A6F7B39DDD87245DAF790226255A2B0D478DC380B81
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..Y.0......d.u............R....](...d....~iZ.I....ymr...........pR@...&Md.[@...(..8......_...@w..F............../.)@..)..&.......y..).h. .....=... qd..'!.?.t7.@._.B<0q......}.z.oN......?F.r/#..a.PUP?N...n..M..LQ..`...*.'xQ...;3q.........%........Q.p..E..g...@....t.S....[.{.`...q.....J..4mY...7.l..&.l..Z:Lz./GTQC...A....7.G .jg<OI;%s.-.O.....Q....Q..jm...Wf.....lL/.(...2.....h.}.?.R....P.-o.f$. v* V..X....,G....l..%....!....H.s.8)pt.~.&..!p..'....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):156
                                                                                                                                                                  Entropy (8bit):5.65479918590415
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                  MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                  SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                  SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                  SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sa/simg/Flag_Feedback.png
                                                                                                                                                                  Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5789
                                                                                                                                                                  Entropy (8bit):5.258278508303099
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:OaCclbczJQU/X0YDBf4YF3DqTI9xJBtoohfThzl1tNJMq5gmTZqtTqLT5RUXHeMQ:OaCcKJ3zDeYJ9xLtJhzJvu40tTqLTXWc
                                                                                                                                                                  MD5:C0FBDC55F2783E957EEB725264B9AC92
                                                                                                                                                                  SHA1:2679D0170D4A71B989DECF1A1D70A483AFA98699
                                                                                                                                                                  SHA-256:E20B627A90875CDBA479A79D827D88F30D24A181F3A043FE448A7390AE3BF7FC
                                                                                                                                                                  SHA-512:A9063C53D12838D3FF3DF2DFF777F94499C196AE68C2C0FCB8AF8050E865D6CDFD86CA2D8900C3C27E333E74817B77735238535781B7EC9334AC28A277F4B542
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):364629
                                                                                                                                                                  Entropy (8bit):5.931449517048833
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                  MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                  SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                  SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                  SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/y8U7_GWA-e-JO6H5cvFBSMIFUtA.js
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2328853
                                                                                                                                                                  Entropy (8bit):5.506262376610023
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:49152:HvbQSV+kXdIZYnIRfbBhY0TR/vPkmEGnw8msg8Ou2wbSPbJsKW80oHMKf9Dl6yVt:U7N/RSr
                                                                                                                                                                  MD5:724BF8CEBE6AFAB364D14FB86C9C49DD
                                                                                                                                                                  SHA1:62900687608F887929D3CCDDBA4330AC652A6915
                                                                                                                                                                  SHA-256:D72B048964F04EEB844FF2D50C4526CD6590D06548382339F64A13BF3FBEE72B
                                                                                                                                                                  SHA-512:792E06ECE0F86CECE23E8EE568403A80C715C2A50710B85D57EAFA1A8FF9D5816AC50F26B2F02879C21706A0D5B78B6DF65CAF24AA5B866EB85655927C8C9283
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.c11d0495568f813472d2.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{14306:function(e,t,a){a.d(t,{AY:function(){return d},Aw:function(){return p},B5:function(){return n},Ew:function(){return s},Gl:function(){return l},NH:function(){return h},Pu:function(){return i},Rb:function(){return u},To:function(){return r},j9:function(){return m},kI:function(){return g},kX:function(){return c},vK:function(){return f},yH:function(){return o}});const n="158px",r="243px",i="413px",o="583px",s="328px",l="146px",d="225px",c="383px",u="462px",p="541px",g="304px",h="620px",m="300px",f="612px"},15563:function(e,t,a){a.r(t),a.d(t,{BingHomepageFeed:function(){return k_},BingHomepageFeedStyles:function(){return Ik},BingHomepageFeedTemplate:function(){return Tk},ToolingInfo:function(){return Ak}});var n=a(84030),r=a(63070),i=a(76679),o=a(45900),s=a(51576),l=a(17053),d=a(83480),c=a(89489),u=a(52175),p=a(77615),g=a(71232),h=a(23335),m=a(37352),f=a(7052),C
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):52795
                                                                                                                                                                  Entropy (8bit):7.947219615667852
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ot6X0SxTTJ6XozQu03NsCYERlgidEIp+G3x:eQb3J6Xo0uayERlgrI4GB
                                                                                                                                                                  MD5:D604699EFB7DC2A10A6E4289D8F95E41
                                                                                                                                                                  SHA1:390DEA291DDC4AFA3CE1692CF90507567138F17E
                                                                                                                                                                  SHA-256:DD08B18B008F5AC2ECC837677628EBAE4D75B0A2984B4B5EC89CFDEF4713BA72
                                                                                                                                                                  SHA-512:E37C160AF67E00DC3732F976C65CF1486B44C5116C2F53038F8E7CE76B4EA6A733D96C5F778FF87CCF73B703718DAE03AB441F8FBDFF20264BBE2A9B016AEE15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.2B8AE15BF3514D7DE79452CF7266B187&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g..&K.$.J..&...|y.....l6....G.p...?/....w.Y.....>..r[..*a..?(..'.\d....9>....H.v.bY.'*FC...p..F_.<.pr+...ij.G..*.....p[=W.<.0...2I%u....Z...u..?jWz.{.^...=#J.o.p.y.S.|a.Vc..X.jw)...z........~[.|y.a..|c.4,.......<.0<...i.{......x..`T...1.NUrj.. ;.1.AL...A.K.........k.5.+7}.K..Rz^Im......=7.^;y.?.<vVB..0.4....v..*...... ......@........>$u}..2....o.....PV>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3003
                                                                                                                                                                  Entropy (8bit):7.668567289029815
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAqtC1kUrR+e6ArPj1I1wQaLLBpiMhGQuLF7HMHBgM:juELFUrP6TmQoBIYGQe9W6M
                                                                                                                                                                  MD5:9027BAAB2045A7969510E3D45D81B2AB
                                                                                                                                                                  SHA1:0F8A60AA87EFEE5EBC52B1F03CC29016C1F01FCF
                                                                                                                                                                  SHA-256:8C2CCD6F99697D389CDA4DD628D7214ACFB3A87E9124469369067BBBE190B60B
                                                                                                                                                                  SHA-512:C4BC69FA9B8F370AB4C0F7A6ECBBABCE67A1834F1051EC22E33D3C65601AF3693F8B47F77F97E114050145CB409D042C158D55A95770B8D03DFBCBD3F7D8BC32
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.5BF06C81FB0A525FF7B732B657E0BFFA&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.j..S.q....V..d..%)....R.P1iE%....R)..8.L........6-2m......Xw.5..Ri..$Cb.m)..3bQKI@...Z.QOZ`..cD..KH)..qE;4.S1.Q0.).)...Jy...P1))...R.@.R.R..b.....".9=i..\6.QMl...K.Q`..4...GJe.lJJZ($P.Rr.;z.qN.....b....z.AN..x.R...I.Pi.w.A$|.a.H..@..M.HE7..f(.....Q.v(....|k.....4.......ZLhf9.......23.u...9..&7e}j.U.St...]..~.......b..D..1N.....(.......@....)h..V.?w.W...x.Z...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5460
                                                                                                                                                                  Entropy (8bit):5.13612982420037
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                  MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                  SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                  SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                  SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/AsbE1iumgGso8caUYuVeYxrhOXA.js
                                                                                                                                                                  Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):453
                                                                                                                                                                  Entropy (8bit):4.645864352089015
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:trZvnltuJlXCEpKzg2ltfT1TGFJVVVS7hJjWxEWQKskA:tVvnjuJpuV3fTojk3WxENKskA
                                                                                                                                                                  MD5:651BFCC9BF7BB100DC37ED4098AEF0D4
                                                                                                                                                                  SHA1:99C8D4F7AC23B41DA73E3698374CA0AD64E95B60
                                                                                                                                                                  SHA-256:01F0A69340097402526586A71AE75E9D5B9AA7E61159685CF668B20F56030F65
                                                                                                                                                                  SHA-512:94C27511A2E4FACBBCC4EC0517760BE9E5E814BEFF0BB2AAF59F998446808BB4A77D52609C6702636867DFFAF1198293F7C0115FE02419FC8497F82D87AFAEF8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/mcjU96wjtB2nPjaYN0ygrWTpW2A.svg
                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762Z" fill="#FF6666"/>..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):12933
                                                                                                                                                                  Entropy (8bit):5.214423450434363
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                  MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                  SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                  SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                  SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                                                                  Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):35133
                                                                                                                                                                  Entropy (8bit):7.907985107281315
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:oQ8TGrmWkuoBtMQrV3Yj/VV91+CdL9uhH+rz:oRmkuM6QrVUZHLkhH+rz
                                                                                                                                                                  MD5:7CF81B2189C18D46E46D63095CE25A0B
                                                                                                                                                                  SHA1:C3228AF0F7751847E2517404B906A0E1C07A1DE0
                                                                                                                                                                  SHA-256:9EAA5740A4F1895365C1C04DFF60D1C32F60B9B3FA20F014CEE96819515A42D9
                                                                                                                                                                  SHA-512:966E27D300F69C332A58A176F0FF3E54C09026DD8354BCDBC2CF7D3AAE45851213E9CD471FF51B4B9BA81ED5DAA138F7456B37B3799D534F5D6E43F7BA235FD3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.eo_TVvX6C2Z7LWa6h6WY27RwS5HAA5xzB20pIqiHtck&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.m...=....=....V..zv....>..c...#o...p3...:...g.{.~.w#.?.....k.....|.]w?......v.g.g.d....Z...z...nq....J.m.%y.@s.:.....s..M..$.....}..J.m%.q...?......k....ww..k.......G..c...i%..._]...;;y....>...8........=;....?.>.^.=....A.:.*..#.............L..v..[W.]]....../r.iOK=.n.zo...C.....0x.;g....}+~...9...lzg....\....K.n=G#..?@8..iNy....GL......[..v.Z=.......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):45693
                                                                                                                                                                  Entropy (8bit):5.695532170398178
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:tPJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZo:tHr3dtenTD2kDhvcsUmG6dT4Zi5ofePd
                                                                                                                                                                  MD5:20FDBC75E5884139F5750EE12800B77F
                                                                                                                                                                  SHA1:CF042B5DDE0218557CC060E6551B0505F8AF445C
                                                                                                                                                                  SHA-256:163A1F47B518121E5D8F87168BFB508C98DD08229E8E2745E78A87741E64C890
                                                                                                                                                                  SHA-512:ACE49E12F69FBFB834F90BBF9DFD99FB10B735F3EEB25B75CF0934BD72FDB2A9CB71B56B414F24C0E5BBDDF21243ABCDAAE609A07BC22B4DF0A5CC02E73D9A02
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="AT6lU/RKve6JfbPR1qQRmvWPoAGdqhsP3HPLmcqpIzU=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1111
                                                                                                                                                                  Entropy (8bit):4.1426352870909255
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                  MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                  SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                  SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                  SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                  Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):77391
                                                                                                                                                                  Entropy (8bit):5.274343929479743
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                  MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                  SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                  SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                  SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5928
                                                                                                                                                                  Entropy (8bit):7.883293159795443
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE3KcgiTnJKYyXZhXEAh7Dr2ojupmiE8VMXNNLDaa5hm8syPKzPhPUc+uSo/Oy9:qgtXTcYypdzD2oiNEyWzL2aWTaMPNDgI
                                                                                                                                                                  MD5:8BB15F62EE4D9954FD6DFCD78412D99E
                                                                                                                                                                  SHA1:23346BF26DD7E81FD66E61936D8D6B90940220D7
                                                                                                                                                                  SHA-256:E522845C6400C317BFDAAE368BF6B767F6CDE309471FDF4123C14F516E37BA79
                                                                                                                                                                  SHA-512:E174ABA61CBF30B9BDA6D24607D655789FC6F61733E649695645D824F655944E7D9D96B34E78EA359CDC10F2415B35D54BB062BFC74F95179E78998A7A760608
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.7FB6249F22109A090BADF4F55ACBE292&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*X-e............td...u>...Z..Z..QT0....z%Z..I:....l.....g.R.......k..tj.,..'.....Bu%...U..6.t.....M...r....;..G..S....p.AR..e..ur....1Q......0X..~...;.."e(...Q.8.....,.n.Wj.q...4.*.F@.@.'...i.0..6.-.>rFG.Lb0......u.#8.S....-....%v8.0pv.He...!.s....z.0m_..Fr.#i..Te.._L.c...;\6R...s.....C........rD.$.@...X).9 .G......A...L.r.$.#,w7AI]...6]m.y.I?ZX.............=[..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):32177
                                                                                                                                                                  Entropy (8bit):5.28820229053946
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                  MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                  SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                  SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                  SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Td7cSV4R8OQ5uy9grRc0dG5BlrI.js
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3157
                                                                                                                                                                  Entropy (8bit):7.85989303459475
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEFYEpNZB+Zn73P9rCNV1jJ5bqueokfmMixX5ca:ygSBon73PJCNGXJmMi7ca
                                                                                                                                                                  MD5:B6A0462B0CF8CAFEE1BC98208B0D15B0
                                                                                                                                                                  SHA1:EB09EC214F237569DB1920646875020638C12E31
                                                                                                                                                                  SHA-256:2FC4BDDF8795E47D7099BABE83C27D202DE487061D2DAF59E0B60626F8CCDE4E
                                                                                                                                                                  SHA-512:A822C850F80295C1FEB11D2E52A9E26F27A509DFEB3571E27CF4E59E14BAB8399A495DC2F07BC9B5DB38D538D928F6901561AAA5211251E59660867C959526A9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_tcPHWAwrXBPTn62mV1VSCw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9.6.I.).+.....)..y..........-H...3W...`.>B9...,A.!s..q..)6....q..I.@3N.q.....9..'..b.dl*..U.:L2...|!..f1...S.Z}:i$6...b.9p.s.........^..F'..u;N].X.........-....W.[..4.5.>cE....[S.2>...B0H?...7.0A...{{X&.7..#a.qD...e..8..N:f..Z...H3....3.....*..d.......c>..y./.+.F,`E.."..S.E.j..9..rq@m.R.T..B/aAP.8..#.i5B.>V..N..P7...1E....i3."..4.#5.. .@.H[.X.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):53809
                                                                                                                                                                  Entropy (8bit):7.938088848288299
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oUbI+A2NDD4dTij4eTFnjuU9u1gcVLLXptI4yTVU0G7wsM/:TA2BcT4VuqULXgXG7wl/
                                                                                                                                                                  MD5:BCFA4663E6A24AA0CC56C00A2B140750
                                                                                                                                                                  SHA1:C83DBA1A9015380E5FAB4E8B341D00A10DDF4120
                                                                                                                                                                  SHA-256:9CA8A595293FFA86E6BED6FFACF91CFFB85664C5FBD0DB099F4137437E2C8281
                                                                                                                                                                  SHA-512:D310EEDB6616B940854DAE6A087147E23532DF97150AA6FB4C0A42C21459BCAB3DD9DCFFDB0FF44A36525973EFEA9BD1B2885F769191D9E7F4B0035410592E8C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9.6.O......L..A.9..=8...bA....._..W\S.c...C.......v...^vv.kk....]..G..O{..C{.:}1.=??.dn..g.........=.7..)..8>..>.....TrA?R...zRm....[...Q....Z?_.9..;.8....q..B.....~ ..s..II!GS...8..R9.....X..=s....G.<T~{.m4.....[...D..zy..y~.....9....d.S......|..u...N)..<..'....:...%....=..O>.6q....F...F...}7..o..J..q.........A..... .....t..o.n<..rF8..c.....F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4920
                                                                                                                                                                  Entropy (8bit):7.911398563237955
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE/ieoS9S1DWkayUq2XDef4lf6BGdE4OHHF8ic8+I1GP5co:yg5ez9S1lZYIdBGdEFF8iV1GRr
                                                                                                                                                                  MD5:42ACDC36CABC7CC9127EB8DAAE193131
                                                                                                                                                                  SHA1:37B6927DB5D47351B916EE88BC8972B9AB012ACD
                                                                                                                                                                  SHA-256:1F9DE04DB1E65A4E1B1F631047BB85D3B6003C204358D0C076A80227B7C66D4A
                                                                                                                                                                  SHA-512:B2F84A9C089AB6DB2DDA850DB6A85504D5431316BD9F6F1E78C735837C63166CD2C9989268EEB6457BFED26D34ACC3ACEA89293C9F9EF2E913AEB5D878372F45
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_frImmDHoXGxCndIk8zTLxQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...O.O~0i..>...*,l....=.*...+.?y.V.....)..........v.K..7..t.s.S..W..1.zP".D..^....k.......\.h.eg....P....i#..p?J,...Dl.=p.K:.k!...G<.v..h..{..mF..'i...=z.RF.A..ev..]b....]s........Q'.9..J...\.7c.S.z.yneH!Id....jY.......'...v...O....j..1ko.h.sh#{..Yg.........}kN...&.+.....R..i.R..<nkw.v..%I.m..0...N.......+.[o..4..[E.P.L..7...O..q.^W...N.3..'.\]..N.Q....a.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3981
                                                                                                                                                                  Entropy (8bit):7.707583590312093
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEZDBaY6HTWOMfCxn4yoSsCrt2naQ4ztG8D:q6srx1YCc8D
                                                                                                                                                                  MD5:78ED4B18F8F0C050FCD65CC46559E436
                                                                                                                                                                  SHA1:7260B359465F79782A644FE34EE6465E049D43DD
                                                                                                                                                                  SHA-256:00898C2910C559AAD713199A53A42B81F5B59FEC0B20415DA3822724F076A759
                                                                                                                                                                  SHA-512:7B3FFCB27EA7AAA63831C17DF0AB641829688F0462655D9F4695CA7EADB25113BB37B3C1FE43C0A90C06F29237018010451356898A9129C3C7B2F1FCC0213610
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.589O07vRxqpKnYEXMTeBzArEDkgIAxeggTnqqpE2FRs&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*J.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..#.T.e....d].r+:..-pGa..O..+..K......P.E.P0..(...(...(...(...(...(...(...(...(...(...(.:...7.....\g.-..|7.....d$.3W6.....w-&d..~UN..M:"I`y*qP.#B.)..sn\w.._......vI2.X.%*..4....U{.Z(...8.C..W9?.R.j.n..)..1.N.((...(...(...(...(...)2).q
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):564884
                                                                                                                                                                  Entropy (8bit):5.202565861389109
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                  MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                  SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                  SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                  SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                                                                  Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):924
                                                                                                                                                                  Entropy (8bit):5.195012633286773
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                  MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                  SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                  SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                  SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):53809
                                                                                                                                                                  Entropy (8bit):7.938088848288299
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oUbI+A2NDD4dTij4eTFnjuU9u1gcVLLXptI4yTVU0G7wsM/:TA2BcT4VuqULXgXG7wl/
                                                                                                                                                                  MD5:BCFA4663E6A24AA0CC56C00A2B140750
                                                                                                                                                                  SHA1:C83DBA1A9015380E5FAB4E8B341D00A10DDF4120
                                                                                                                                                                  SHA-256:9CA8A595293FFA86E6BED6FFACF91CFFB85664C5FBD0DB099F4137437E2C8281
                                                                                                                                                                  SHA-512:D310EEDB6616B940854DAE6A087147E23532DF97150AA6FB4C0A42C21459BCAB3DD9DCFFDB0FF44A36525973EFEA9BD1B2885F769191D9E7F4B0035410592E8C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.tGd4fyvItPa5DhCA_7fbrfc4UEaz2dc8msUBGTtYRCg&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9.6.O......L..A.9..=8...bA....._..W\S.c...C.......v...^vv.kk....]..G..O{..C{.:}1.=??.dn..g.........=.7..)..8>..>.....TrA?R...zRm....[...Q....Z?_.9..;.8....q..B.....~ ..s..II!GS...8..R9.....X..=s....G.<T~{.m4.....[...D..zy..y~.....9....d.S......|..u...N)..<..'....:...%....=..O>.6q....F...F...}7..o..J..q.........A..... .....t..o.n<..rF8..c.....F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):364629
                                                                                                                                                                  Entropy (8bit):5.931449517048833
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:EFp1UyTZjZ2rRWwDD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2pC8YzrxpCdflgIl:EFp1/TZV2QwD5lwk0gXFjRdQD8g39pGo
                                                                                                                                                                  MD5:0AFAB34911026D7F8E6003D25222F10F
                                                                                                                                                                  SHA1:CBC53BFC6580F9EF893BA1F972F14148C20552D0
                                                                                                                                                                  SHA-256:7F197EC9EC3B8D8052C08B25442B09901E49EC28264808B5F63FE12471B3E268
                                                                                                                                                                  SHA-512:6763B34C7F23D89066544D0DC796F2CF41E71FF3C738049AB493E934F5013B109029CD7DA64C7A18C50B9B936BD601D74556B1C20155825618948748E887DBB0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):374789
                                                                                                                                                                  Entropy (8bit):5.15863921127451
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                  MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                  SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                  SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                  SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
                                                                                                                                                                  Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7456
                                                                                                                                                                  Entropy (8bit):7.8662382471528876
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtYKsyiD0pX7deKOLjTH/Ebgr4PxQ5CDbmS2UZao9KPXoOtju5pPrx0a30HGYw:q4G07eK0sbSr5CD/qzYOtjuPNe6afS/
                                                                                                                                                                  MD5:6BF5198F3EB3980F0BFDBA21ACC6C4C0
                                                                                                                                                                  SHA1:03BE0C318E8E2625AF88DA44A7DF64FDDFD750F6
                                                                                                                                                                  SHA-256:0A194E3128A2D73A9541AC580C9534A4E470EA4399D5DC7D9E04F6F4F1ABCC0B
                                                                                                                                                                  SHA-512:06020CE1E9417203818C043DD287E486D99FEFA78C2548872B3242D63885C0C32E8BD5E8B2D603C13EDD917F0F947C0FFD51A6DA76452987650FBC3630DE7685
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.QJRmwWcjxGvOYR7meXlitJOOS42quKSAaz8nNTIzX98&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...).QE%.-..P..IE.-.Q@..b.i....i.i..QN.i6..J)v.LR...(.....Z))h...(...(...(.(...(...)iB.X....X..V".$.....3..{T.nOj.KE.O.R.c.....qj}).d>...GE..)..8..1.....S.[.U.T....B.z........Q4$v.....T/f...@......y...T.#..S...2*2...(...ZJ(.h...(...J(.......5n.7v....~.L........l........t.K.$.=...`....`.....c...........N0s..+...q.......g?e..0wl..G.ic......ol...C@.B.l1H..Cq.+.T
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (5658), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5658
                                                                                                                                                                  Entropy (8bit):5.20688125091701
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:k32NVO117k3QrA8Jm1me0wzZjMAwHWmzmvyZXnJeYmYHCqj1w4qkFH:HNVOnw3QrAXEwOAwHWmzmvyBJeXo1wk
                                                                                                                                                                  MD5:528DBB4208B9D6736696EE43B8D293E9
                                                                                                                                                                  SHA1:2C30887297F27A3C2C74884EE8023290B5B4BC87
                                                                                                                                                                  SHA-256:28C4C43F5240C43F9FF00EC77FAC40029A78427D1B2E90B9F17A7322E7166D39
                                                                                                                                                                  SHA-512:B22442E46736293B73CC9099CC9F788F8D6909A360274CE16A63E3246B8DF965990F7D86F49A83E4C0AAF7D954C98F4BF227DAEBC2B090DCA4A5B42FA8B37518
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
                                                                                                                                                                  Preview:define("rmsajax",["require","exports"],function(n,t){function l(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function a(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (60229), with CRLF, LF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):504368
                                                                                                                                                                  Entropy (8bit):5.506064268661135
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:R3BbPlr1Y1WkiZHiiA9q5085i/FMgsCsfy9blMrUVG:9B5r1YKdL5i/FMFYVG
                                                                                                                                                                  MD5:F43814BC199AD6026C857AB12E286C9D
                                                                                                                                                                  SHA1:6E03A6C540A4D8E192928AD8F7E68CE248AD80DA
                                                                                                                                                                  SHA-256:89B1B64252AD369F02F19F4EEE55611E9FC752F5212F316A8C4766BED4EDE09B
                                                                                                                                                                  SHA-512:D350B85534DAFCF2A646124380CB234995078D5A07AB8C047C4CB0EAFB3A950409B3CF643B5BA7450B21EC7D3ACEF0961DF35A18C18F8C5B364CE3722A95A35E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                  Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="GMD3sMbuHhxNAN+eHfUHRi14SpX97D2tieI8LTtzIGo=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Microsoft Copilot in Bing</title><link href="https://www.bing.com/chat" rel="canonical" /><link rel="alternate" hreflang="en" href="https://www.bing.com/chat" /><link rel="alternate" hreflang="en-gb" href="https://www.bing.com/chat?setlang=en-gb" /><link rel="alternate" hreflang="en-ca" href="https://www.bing.com/chat?setlang=en-ca" /><link rel="alternate" hreflang="ja-jp" href="https://www.bing.com/chat?setlang=ja-jp" /><link rel="alternate" hreflang="fr-fr" href="https://www.bing.com/chat?setlang=fr-fr" /><link rel="alternate" hreflang="en-au" href="https://www.bing.com/chat?setlang=en-au" /><link rel="alternate" hreflang="pt-br" href="https://www.bing.com/chat?setlang=pt-br" /><link rel="alternate" hrefla
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):891
                                                                                                                                                                  Entropy (8bit):5.1332488883366585
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                  MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                  SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                  SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                  SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                                                                                  Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                  Entropy (8bit):5.285209446790883
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                  MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                  SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                  SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                  SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                  Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 926 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8878
                                                                                                                                                                  Entropy (8bit):7.9536570575739605
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:zB2hTsVJeJyb/O3dvBk5uYJPJanTWTdb+hY97hmqtWscQlye:4hTsVJywyrkrRaTWMhO7h3WDPe
                                                                                                                                                                  MD5:951134D550CC48F20144633110B3F45C
                                                                                                                                                                  SHA1:9B0462F3208D19C1260113143925A2B36033CC3E
                                                                                                                                                                  SHA-256:C0DF63085C113534A7349D73EF23BFC54868D5DD342EFD05E0C5BE60A86337B0
                                                                                                                                                                  SHA-512:432CB1EF89F7C2A55E7884E78362F1486783553CB32DE7ACDCB6A021E9BCE7D4EA9F5DD21E560438496E49EEDCBA45C0C4FC7147B941EA69158807F4B6AF591C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/mwRi8yCNGcEmARMUOSWis2AzzD4.png
                                                                                                                                                                  Preview:.PNG........IHDR.......\.....1.......PLTEGpL.................X..............^............................N...X.....^vxy..^.P.vvv....._vvvDDD...ttt...vvz!.....|{|.I....O....."..7......~[vvz.._...)...........@....CCC.k...b....C=.L.........^....._qqq......wwz..Z....l..J..I.;....[...:.......#....._......wwz.I.xx|7......}.......vx{%..B..wwy..=....K...J."i.DDD....K......./o..J..?..........}k.I.xx{<..vwyooo..5uwx.O..Q@...fffC...L..K.9...K.uwxwwyfff....f..U.B..;..?..uww.N[F..vxzww|vwx.x..vxz.Z..\.+...m..|`.J......'....I.2........)_..X..o..._fff....K.............413....._...vvv.........qqq........."..5..3z.zzz.l.6..0s.DDD...+e. P..m.'_.*..4..$X.L.....@..6..D..H..U..Q...vw.I...kT.....U.......#........xE..T.a?.........=..9..wx{.J..p.^:...R..>.....Y.fff(.....E..9...Y.7..U.q8..2....I.e"..?9......_..ik.....tRNS.. ..`._.@ . ..`....` 0.....pp..@ .P...... ..@...... .....@0..C... .`....p..1.......A.X..0b`..`_...@.pp0.@@....<.p.P...`.Pp.........~.0...`p.P..[...`.X...*p.8.`.p0.B.]f..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5258
                                                                                                                                                                  Entropy (8bit):7.914951733695154
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEfPxgmsuiQNo3uJBpL8H2UPAMqihjSdHDx3qd0PtIB5xeYQ:yg8PxgfcpLE2cyihe3b1IB5xDQ
                                                                                                                                                                  MD5:5B39EF480B7EC2CF4F15CA7B852E5A96
                                                                                                                                                                  SHA1:5894B639A2102493C36E8F3D50415B8FFE7F9348
                                                                                                                                                                  SHA-256:B03838CD149A13A447B3CDCE2CBBFE6122CD30BDD891808B6DB35A9F536CA0A3
                                                                                                                                                                  SHA-512:20D5DCD32529351CD094F152193AA8646F32056C00D700722BF77DC4F84783F151BD90837025D8CCE20572ED8EF25EFCF0F8987C21ECE6A924A4E7B3BF0649FE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_dPn5pL2V1TurlnUfmwyR0g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V..|.....[#l.&f..d..8#...A.Z..m..[.}..i...%....,.4.$NQ..'.:.k.....S].....o....nj...|5...8..#b..P&.C......r0............l.w......n..g.d.}......Z...0[...!h..H.....FrO.v......R...Od.[.}8I>g....lm%.....E{...Q.x......0....{..!......H...........s.M..:4Z.<8.5..$.Fr.'pnW.........,.\...........o.k.{.'".F...&....y.;d..~'.:.....K[.F.J.|. ....I.j....."..I..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):63639
                                                                                                                                                                  Entropy (8bit):7.9497733567735525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ovH+/iXDm6i937V+z8no3s8UWo4avJ1TBBxa1QP7wA:8eaTAxQoJe1QP
                                                                                                                                                                  MD5:F8597394C2A65817A766B7A13774154F
                                                                                                                                                                  SHA1:64DA54172E63499AB38F0B9982D3DBE0A4843929
                                                                                                                                                                  SHA-256:DD0311D296F6B3707876AFA8AC414CF1EF17D1B86440BCF61419CFA8EB9B6696
                                                                                                                                                                  SHA-512:069643333FC250FAC653ECDF4CFF2E3E796AD42968BFC96FD89375778514A2A449DD3498E8A7B9767B0B383143C1875D79196FE5195CD5B0D7F08AF5DA18A89E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.T4vtgFNIJcWpC0fsMHaM4uCzUpm6vwaeBGr46er2jOQ&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..A.2.f.n.X...e..%b6.....RD$a.+......N..Mv...S..<...!..R......G ..#......e.ipDfM.?Z\Gb......-.ea....&.....&.W...u.>..M.B..X .4}:.?.%wI..M..wa....TC!...T......s.&..*jq.W4e..(.J...,e'...../...QTt..98.9{...-E]...[.....o.^.. .u......KYb..2=.8..dp..FP.#.......|J.<a.~......A....Gr...soa-....,.m....6......m4....a.Bg.I..n!gE...O.)C!FH.4e...$...U....G..6.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):54416
                                                                                                                                                                  Entropy (8bit):7.965748951320535
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o4PwppwhNVtIOL7oF09NzlVyW23lNqsa4Vanv:LYkt5oFOyLNtSv
                                                                                                                                                                  MD5:04B84452595FEA4FCBC4B49ADB403B0C
                                                                                                                                                                  SHA1:C489B13FDF170125B089CC7E0581FCACEE9D1146
                                                                                                                                                                  SHA-256:93572488AA5224A67F14C614B78356CCEE6345A5DABC3E454D883E6DA116AEE3
                                                                                                                                                                  SHA-512:6EF50E7359961376EF0A01CFE568D03570D438B1ABCBA53CBF7609C8B4417FF1BE6E6CF423DCDA252BAAEB65B3AB2999422BB3385F0B0A3BC623DB747331B777
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....|4.|)...i..3O+...(..B...(._6.U$..;...s]..'.N.u.....nR20.....<Wih........Fp3..<.=N...x.....H...*..u..26...2OS..JX...:.g).......Z..].nu*xL./.C.J..a.S.#.F*)kh..d..C...d...u?.^}.i..os..8.%..&...(.8 .P...........r?.n$.{us3I,.L.H].)..4.s!.yrr.,......1x..J..e....HV9.<..7...ep....y....?.~.......%h.bw{`.3............r;.F..Xx[..`.1.....Q...h.".{..m{.......\.5....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (14578), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14578
                                                                                                                                                                  Entropy (8bit):5.271014022593956
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:WNi5pTiB3qZ7NvXFcjsiTEpoJt1Qfcw2VDiVbhTqH3ghMn/Y56NpSaUPiWX6dGom:WNce3ypiTEpoJnQfJ9qXgK/Y5rPf
                                                                                                                                                                  MD5:AC87A65BA326C9F69CCB2BABF42DB583
                                                                                                                                                                  SHA1:C0CA94412E37F8EE1E5854BF88DE1DBAC2AC6970
                                                                                                                                                                  SHA-256:79D265CD4998ADDB978EC3A079E536FB557037E9BAE1A141FF1054DE17440688
                                                                                                                                                                  SHA-512:1207023591828CC2E988B2726A7D623CCC7B047AAC7E6862877592E2A5D98E9AAE5C807AB210CF34ED1F096A2B587C1E01F1EBAEFF6F30EB34358FC9CF842596
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/wMqUQS43-O4eWFS_iN4dusKsaXA.js
                                                                                                                                                                  Preview:var sj_b,sb_de,DisplayType,SwipeDirection,MMUtilsStyle,MMUtilsQueryAndUrl,pMMUtils,MMUtilsEvent;sj_b=_d.body;sb_de=_d.documentElement;_w.sj_ce=function(n,t,i){var r=_d.createElement(n);return t&&(r.id=t),i&&(r.className=i),r};_w.sj_we=function(n,t,i){while(n&&n!=(i||sj_b)){if(n==t)return!0;n=n.parentNode}return!1};_w.sj_et=function(n){return sb_ie?event?event.srcElement:null:n.target},function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"}(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));var Bing=Bing||{},pInstr={icd:function(n){var t=pInstr;typeof mmLog!="undefined"&&mmLog(encodeURIComponent(t.j2s(n)))},gp:function(n){(new Image).src=_G.gpUrl+"IG="+_G.IG+"&"+n},j2s:function(n){var t=pInstr,i,r,u,f,e;switch(typeof n){case"string":return'"'+n.replace(/(["\\])/g,"\\$1")+'"';case"object":if(n in
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2974
                                                                                                                                                                  Entropy (8bit):7.916987102919345
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:O2et1NkC6tUjuuxSpMl0orWzH9+7wLnaynE8RCy9P+PvX14c6:bWDkC6t/uxiMRr2mQnlvRCyR+XFA
                                                                                                                                                                  MD5:21A84EFEA68D384E84639AB207EAB851
                                                                                                                                                                  SHA1:47C12B482EE42BFDE8E1E44CFA93F626545E5641
                                                                                                                                                                  SHA-256:2BF5CBD81BF9DE7227AAB97668868CEF4AF499156C80E68BF5528F7682E9516F
                                                                                                                                                                  SHA-512:92F8C46F038E4E6CE36408DA228049C29A1D00548A2CFEC13376DD584217D8EC686434768AF4C27A2967A7BE9637B2BF2C66D753A9548D6C1F14DD23B16F9DD9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......eIDATx..Y].]U.^k.s..-..L..p....lk...;5....<`$.tx......h.L./..xP.|.41...%..D.B..D......h+...L{....o......N....}~.=........!..n.....:..]e..h..Z...?.."..N..x..y..9z..9.u.z...'ff....=..b.&.w..7..~..[5....6..H$.N.s...:'._=k..p.s.,c..w..9x.w[#._mB...}.^..P.e..".[;... .!.V.....Y......v.......-.+z.c.1.e...e..L.....I).....4...X.8/2)..y. !..M.B...t.......xv.......PqM....\.9.....,M\....A.<`#...s.......E.......@.W(j.0.....I).Z.\.h.....z..ay..... #Q....'....B...F.T%G.*V...rD:.X.xg....R....T.?.'.MI.Y5.;xx@...42....=.k.9..lS=.z.L...p.Z\...&..D.5.v.J.zt.S.'...v... !./....1F....R.@.B.s.....D..e.....L..r`.......a..N.>x'.'.5S.A.lX.........p/.._/..Yh.O_?..m.Y.a..Y9...8...#..w.(...F&......3...L.%S5r.M.?../...X(..w?.H[%.~..>@......Y....?.*...I.....N..4...j=.jF.....d..L.......s^*(,v.......*..y.@.Y..L.h.A.I.8a...r..+..E\_..w.. ..F....!.....Pq[.?.8...a~....7S.V......P.....W..'...5\.7.b...[...y..,.|.....N.......{WhJ{..7.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3828
                                                                                                                                                                  Entropy (8bit):7.9413326841411465
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                  MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                  SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                  SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                  SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3224
                                                                                                                                                                  Entropy (8bit):5.374966294163725
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                                                                  MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                                                                  SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                                                                  SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                                                                  SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/OqSi_m_HfS4FJzdu63CoG3UJBIg.js
                                                                                                                                                                  Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2611
                                                                                                                                                                  Entropy (8bit):7.916315909834203
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Nm4fL+A3jy8Dpdztlgv7Wl2Hqh/a6zV6UDbJLRD67opUXp/h/zAkJWlWVVfmB:TL3+shlk7WKqh/ay00JND6Mpa/zAwW8K
                                                                                                                                                                  MD5:777739CC2D184E5E31BBFF2B738BE1C0
                                                                                                                                                                  SHA1:115FE2281F6B7F81237B44A69B8FBA045E9FFFEF
                                                                                                                                                                  SHA-256:DAB9BBB0C88B23AF25F8FB3F086DF57FA739B8CDC715CFC57EA4C7B953E5FB90
                                                                                                                                                                  SHA-512:1F7271453BAC477E6B2C763B1265D57E60AA3CB00FECCED58FCC2530244B1DFE2818F51821C180D179E669B53807CE987E0C8EB26AA40503BFFB9F62C00D8726
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..Y[l.W......Y{.'M.4wR.6..j. TQ..*....R.Z@...JT..<D .T.Q(.E.-) (. Q. @)...nIP..4...qb{....\..3.3..6...9.......9._.z.^VT..Ay..U7.r..xb....!/.. ..'..q..j..:..6k.y.H..oe........X............K..gyGz...t...O..Ob...p;f...1=>......@7......y.....[]l}.m.*.u.1..\...;..u.....{...._.A\.#....E...N\...ys.9..}...q.;....#7......'....#7.....m..s..._y.....o.f+VX.......Ue.*ck..4......e....<..'......_Z5U..=..l{=.!.S.X....s...hih..._...~p....B..V..A,ON...+..".....VD..7..|.....1..r.e...*..6.|I.E..t&.:....A.#.........A..G>.K..@..+.z...=.Kx|..S...q.;E9.V..[.p....t....jE........Ec....@..H....49.c{..4te.nG..a0...z..../Uo.._..~..f:.q.z...RJ..=..._.`.`.=..@F..p.u.{@fn..L..Q..1..Nz.,8...y....04........W....6...`..r....=)....49.G.By...&...2..4%.!.z......s./B..k..(W4...@~.0.p.;....b.t.m.Ee]..2.............t..]W.q=......mb.p.=[J^.{..!.. }.I.)...'..lh.l.Q.....[..]...@.\#....+.z..|8..*....b.lk....' D`....N....u.|Q.w
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18876), with CRLF, LF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):46006
                                                                                                                                                                  Entropy (8bit):5.695980545767175
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:tEJxr3dtenTD2kDhvcs/cmG6dT4Zi5ofeP9sSBqqNKWIkcrdzkS4tyH0JXxxcbZ8:tur3dtenTD2kDhvcsUmG6dT4Zi5ofePz
                                                                                                                                                                  MD5:9AB597E7FC4A3A88064DCF162C8BD91C
                                                                                                                                                                  SHA1:B704A061A8F4C4527F5D7503C55BB692FF464D5D
                                                                                                                                                                  SHA-256:BA43D46C1256F45A9BD6799ADA0093F70E4A03A0E8C0C7694A8A267181FF511F
                                                                                                                                                                  SHA-512:24216F1249D43A67A0BA2473344E20B6BFD24B5855E7E66DECB2E56C31DD8E4D18050765E2A3C488AF28DB8D5B04C4E272F73BD2753E18DBA949F7A794E3C7E1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/turing/api/suggestions/v2/zeroinputstarter?IID=SERP.5097&IG=86FCF592A7F94624BFEC291A2260CAA3&lang=en&region=*&tone=Balanced&version=2
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="Ny7imK9ZKuAH7cWeNFiwUNfZTEQ4uGxHR7Q1eHZFl68=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3010
                                                                                                                                                                  Entropy (8bit):5.226871204129987
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                  MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                  SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                  SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                  SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                                                                                  Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2678
                                                                                                                                                                  Entropy (8bit):5.189662277199087
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                  MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                  SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                  SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                  SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):752
                                                                                                                                                                  Entropy (8bit):7.6061242240734614
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                  MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                  SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                  SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                  SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sa/simg/bhp_scope_cplt16.png
                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3753
                                                                                                                                                                  Entropy (8bit):7.690309117495736
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE6E72UaLNtErotmFFvaD8zjHsX8IjZXgC:qA2LNTmvvaGMX7jZXX
                                                                                                                                                                  MD5:4F54B6661DD3D386844486F6A256B61F
                                                                                                                                                                  SHA1:39D809ED8E758F442DEADD6407AEC89F32970585
                                                                                                                                                                  SHA-256:7BFD5C8BF0E6809693EA43C4DD1AA2F6070C2FFFA4485B8E22581BA8DC4E8DA0
                                                                                                                                                                  SHA-512:D7F9EEF083B8C70B81140CF51A5C6DE76530C6FC6AC9FE697502E73D4350C1E3E434D9901A4ECC0B6CD8FD51A86AEC7838CF0A400695059A54615201B4AFA081
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.eo_TVvX6C2Z7LWa6h6WY27RwS5HAA5xzB20pIqiHtck&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIK[..KIE.:.JZC.....--%- ...K@.E%..u...4.Z)(......(......P ......RP":ZJ*.......KM..b..Q@.KIE.....@-..P......Z)(........QI@\ZJ)(..))..)(..QEQ..E..ZZJ(....P...Q@..(.......QE..QE.p..J...QE.p.....QI@\(....E....ZJZ.(..=)v...bR..>..i.4..Z]....P.QN.}..O.....i.4.O...E;i.4m>........6.C@..K...6.CL..N.}..O...QKI@.%-.....P!.QKLAKE....k.{..l.=*..\?..O.........+..JJ.?...'....eC..?O
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):80171
                                                                                                                                                                  Entropy (8bit):5.0536555869957525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KlT4i0HdZuaRNu+vjAjzbez9THmcWcc7qhzbK9Nk:YMdZuaRNu4iNcWcwQ
                                                                                                                                                                  MD5:C7BF8827EA22218310F610339BFFFF82
                                                                                                                                                                  SHA1:919199037A520C4AAB8299EDA20D85C56C3388CC
                                                                                                                                                                  SHA-256:12DCAC32386F3946715A29BDDF9C21151A674DAFF93C507667299B95AB3A9219
                                                                                                                                                                  SHA-512:85D97088FAA181E08E8C434D43DFECB507BBFAF6EC9559BC17F499475C70162A257A851F02695AC48B9C600FC63CE727C4F08BBBC08770BE0AF884BCF1CB6A95
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20240425.66&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[]}"
                                                                                                                                                                  Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                  Entropy (8bit):4.904019517984965
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                  MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                  SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                  SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                  SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                  Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (29150), with CRLF, LF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):48416
                                                                                                                                                                  Entropy (8bit):5.486412454911888
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7yrO7JUDWvjygz+YIdQFSO4FWCPP6bzAT8SjF2:D3+rSjyJ1FWCqbwONifi
                                                                                                                                                                  MD5:FF98995F0490962D94641FC6004880A2
                                                                                                                                                                  SHA1:97E81D847DD4DFC3091A6D2DBC28DAA2916A0479
                                                                                                                                                                  SHA-256:AEF7BC601D81A00F03DEE0CB3CDB8CBDF0308528049C354873D107A94E01F870
                                                                                                                                                                  SHA-512:A1496165BA01A29ABE87DB4ADBB3BF3A6F50A99748B416F2A5F3D6A0CDB9A24265073B10475D1F09876C1F0F77BCDDEE32346B5E0F0B8D34F49C73026F625FA7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=0E2A3F8B3697463AB9E1A68584AF742A&ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x451, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):24361
                                                                                                                                                                  Entropy (8bit):7.973278766426367
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Nf/Y34Da0KHn2SR4VVG1ce1UYPHjrMJjN9MosXLG8cF2lrFyHp1i+EF5bTV6Kc:Z/YCKbR4VsNeYfojN9MLBLap19IbJ6Kc
                                                                                                                                                                  MD5:AF9BF209220660611EEE0A31A4622410
                                                                                                                                                                  SHA1:2EB5D99967D2719153A84ED73ADFDA7727F2B1C5
                                                                                                                                                                  SHA-256:72C6BD53C541096AFA985F43A9E43F5E49AD002EC74DED46D88B93E449B2E298
                                                                                                                                                                  SHA-512:C8185D6795E4493BC74D04F1A410B3C0996AC21A8B6C56FCB84825140F66BD234A4DB31A1FE63D14CA74F0A863CE9F4E843CE667751D9F1413524CF5B34AA511
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse3.mm.bing.net/th/id/OIP.TgrJqgM9D-Vm5yhcjpiU-gAAAA?w=236&h=451&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................R.........................!1A.Qa."q....2.#BRb..$r..3C......%S..Dcstu...45ETe.....................................4........................!1A.."Q.2aBq.......#3...$.............?..|,T.(...q_8..4Uo........I.T.fb............R...@.cc9....Ms..,./F.N.. m'....^....5...G.i,..j6-&p.na$.O{.|..FH`x.o.O..(....F1. .............4c.m. ..O..wV.~.......]J...b\[...RxY...j.X.i$H.`...........VvV.X.m *...i"@..%..S...K.X.&HN.n.4...l....-.*.5...W.0o...m.d:.....,H...bO...9....lR[.(.xd...7S.U..."...*....AR". ........}i...[.zx.g..9q.W..xXL...G.....2.lf..9T63..lF}*......E..K_.U.G.d"G...G...........S%../..`...0....~...7b.J.f62...P]..f...q..$...M&.`o}.<q._..|..Z.B..%......=7....N;s.....r....B.9...G!C....q..._....*...W....o..m.......Y=...4x....M+W)....X............._i.8.....!
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):126538
                                                                                                                                                                  Entropy (8bit):6.156697581010619
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                  MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                  SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                  SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                  SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (411), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):411
                                                                                                                                                                  Entropy (8bit):5.233917791909249
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QHBdhXFpu9R5/XG5YP6AeGXOn6WN32tPh11:2QhbXFCR5/GeP6BGXOnNN32Zhz
                                                                                                                                                                  MD5:A110DF93CD75E61240E0A66CF5F199B2
                                                                                                                                                                  SHA1:54F912137680E1B38A59A536DEC19280DC9DF032
                                                                                                                                                                  SHA-256:6A85AD1E9A5C8FCE40C338E905C4D3AE0767C1EED2E49DE9371A7FB6F43DAF69
                                                                                                                                                                  SHA-512:70E0A02B271B9F7C20DD3EE63E00BEB52F61F7C52951066C42C2AF7AB11CB5BA7D0FB8FEB01CE95C0FD270962570EF1DADF0B572314662BC00C762D570EC60FB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/VPkSE3aA4bOKWaU23sGSgNyd8DI.js
                                                                                                                                                                  Preview:(function(){var n=0,r,u,f=200,e=6e3,t,i;sj_be(_w,"scroll",function(){var t=_w.scrollY+_w.innerHeight;t>n&&t+f>=_d.documentElement.scrollHeight&&(n=t+f,r=new Date,u=sb_st(function(){i("")},e))});t=0;sj_evt.bind("async_image_load",function(){if(t!=n){var f=new Date,e=f.getTime()-r.getTime();t=n;i(',"LoadTime":'+e);sb_ct(u)}});i=function(n){mmLog('{"T":"CI.Scroll.EOP","Name":"Feed"'+n+',"TS":'+sb_gt()+"}")}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1434
                                                                                                                                                                  Entropy (8bit):5.1316196216608505
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                                                                  MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                                                                  SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                                                                  SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                                                                  SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):764
                                                                                                                                                                  Entropy (8bit):4.601306222203807
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                  MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                  SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                  SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                  SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/9k7P6nOLnkcw37K7fJkRc1HGeq4.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                  Entropy (8bit):5.4384398443904525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:LB6QRERCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGRQR9ZVnGRQRdeQlSVb:t6QQNs/wEw5QGbVZl5dQ/IQup
                                                                                                                                                                  MD5:1FD22AAE85327051FCEEF0070D70BAAE
                                                                                                                                                                  SHA1:B1FA87247C7571ED26EE9DA148599FCA27434CBD
                                                                                                                                                                  SHA-256:B1BF2C0DA460B08245C603CD17B5FFDC9E6E742AF3DE81E40BA74378262D8F3E
                                                                                                                                                                  SHA-512:F2448B45C5417E4CADE027286DFF6995F22A84E7FA77786352FCF08DC3488ACA979FEFE961331E6D8B59F2B4C1EC3E547DF1C2559344A0BCC8316AF88D650CE5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="lELo9ZI5ojQdMVAuX2nIbnfVKSKcSElUtzjtqn+UtD0=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="lELo9ZI5ojQdMVAuX2nIbnfVKSKcSElUtzjtqn+UtD0=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="lELo9ZI5ojQdMVAuX2nIbnfVKSKcSElUtzjtqn+UtD0=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (32177), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):32177
                                                                                                                                                                  Entropy (8bit):5.28820229053946
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUd8VYFj+XlNx:LdaZIBp73OijadQ6sqUCVYFj+XlNx
                                                                                                                                                                  MD5:F3ECD06BE0CA1AFEE2CAF5EDC9D23D64
                                                                                                                                                                  SHA1:4DDEDC495E11F0E439BB2F60AD1734746E4196B2
                                                                                                                                                                  SHA-256:3F75671BCCC514395672BC6575C047CE12194644E3E94529269DC5C223F66B44
                                                                                                                                                                  SHA-512:E948014F1EA8A1610878C7C35A31045275ADB61248A590CC09FF913E78278D0E6802F4AE437A70266BA54781363E1F3319EEEE146CD8D5A9E626C5914A1C531F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):647
                                                                                                                                                                  Entropy (8bit):4.506348775356771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:trOnguJXlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAaS8:tKnguJnald9Njazvp+6aHaA78
                                                                                                                                                                  MD5:0405735603758D0CCE562AA50D886B25
                                                                                                                                                                  SHA1:78099389F02A9D196765AA93C6BA9816F9B66D89
                                                                                                                                                                  SHA-256:E661114C166B609D453FC942CFDC3CBDBD92E79337E09AE8B1858FFB7B8818D7
                                                                                                                                                                  SHA-512:BFC91A703DD9A73230F07188B0BF227D99D8457ADB7BCA4490A2AAD57DC0B2F187149763F483D89C0D587A32EEF5CF639C65E10EC6EC2DD8211B5B1FBB93C5DB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/eAmTifAqnRlnZaqTxrqYFvm2bYk.svg
                                                                                                                                                                  Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="#0E700E" fill-opacity="0.83" />..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                  Entropy (8bit):4.796412914000846
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                  MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                  SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                  SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                  SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1547
                                                                                                                                                                  Entropy (8bit):4.91336454310578
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:YnyaAISwaIyBunhrIAISH81jIyG+lWGiAISqapIyRBNT9GS88AISXvr:Yd+waWhs+OwAWGi+qapfTYJ8+Xvr
                                                                                                                                                                  MD5:79C7EF8FF600A6535F2B65224E941496
                                                                                                                                                                  SHA1:D3419972502AE8AA64234A9D6833F4A1F206062D
                                                                                                                                                                  SHA-256:227BEE56A9CC8CD5FAB8F59FABE816AF48AF20510062C085CDF74C7826F631DF
                                                                                                                                                                  SHA-512:2D566CDDB7B97E030DFF9D1038EBD4B09FAF0D0FC90E4BED37C1A688C9E27378EA430151DAEC68632699E322C126F06248739724D8099F3AE4EB07332B98D608
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20an%20original%20fable%20about%20a%20fish%20and%20a%20frog%20finding%20love","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write an original fable about a fish and a frog finding love","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Summarize%20the%20main%20points%20of%20the%20latest%20research%20on%20AI","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Summarize the main points of the latest research on AI","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20the%20outline%20of%20a%20book%20report%20to%20help%20me%20get%20started","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":nu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                  Entropy (8bit):5.386796710076994
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                  MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                  SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                  SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                  SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                                                                  Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2524
                                                                                                                                                                  Entropy (8bit):5.496443534651084
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                  MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                  SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                  SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                  SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                                                                  Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6119
                                                                                                                                                                  Entropy (8bit):7.935141965900504
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExX/xW8ino4abqyImVcUJ48mCpDc3YSBO+DtU/wly0AyAn0yW4T/DeXmGrn:ygI/xW8i+bzVcECAD+O+DBBn+OXmu
                                                                                                                                                                  MD5:57BA2D7FF2A23B3A5B905ED562E673C8
                                                                                                                                                                  SHA1:ED949402598A417D9426B1D3E161A2D5D5C91F52
                                                                                                                                                                  SHA-256:7E42FFD434111FAC39242EF87AE55C18E822F2D4F3DC2BF4AD51B14433496724
                                                                                                                                                                  SHA-512:6EC777F9F6146D5E67AD499A70363F535FA824986E1555D3B285339B6CEF884C7BD9221C8B017107065868666FC21244FB6DB39BE5917BB88C801054D21A981F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......<Q..W.>@..gj.G._....c.U*D.....E.4.1V.R....V.+V.S.t.M...hY.y.71....`)....8?R1U^.$.\..$eE.....q.......:........GD..v...(..p.Z.3.T.r..}~....Uy...y....p......".et.......eI.b.......0..<.9.k.E].J..ETj.9q......#.........+...#.....q.(1...r......^.;.s..a...Vv.X.V.,u...t..E.'.VYI.L.i.E...0.....eEQ..@..4.cX....d...g.R.KqY.)..X.jP.z.G.J.....4{..GR*dT./c.S.;u.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4593), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4593
                                                                                                                                                                  Entropy (8bit):5.2471885865543815
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:dmVhaBZaUqs8dB36A5c36hb/yvuWS16CSsIzFIIBBV5URmG:dsizQLcKhbyvTm1MhBV58mG
                                                                                                                                                                  MD5:BFD627EAF71E26969A535D23BE6735D2
                                                                                                                                                                  SHA1:8F1F5C7B36D87BF413D0ED2A0AC2E08796F22DDD
                                                                                                                                                                  SHA-256:9E8CB82F562A9E2CEDDD5BDD08F42E2DAD83C00BCF49DA15F8D67453B64C1C95
                                                                                                                                                                  SHA-512:63E50C83C5E4ABFD57301A2FD6E618F42CE43492413AFC1C50521859D5AE511EBD3716A01283D43457BE52C0E7C9225542E8491A38A51C41A7D7E191EB7EABBB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var OverFlowMenu;(function(){function vt(r,f){var a;if(t){if(n&&n===u.getImageItemWrapper(r)){e();return}if(n=u.getImageItemWrapper(r),n){l&&(n.classList.contains("crpttl")?(l.classList.remove(tt),a=_qs(nt,n),l.href=a===null||a===void 0?void 0:a.getAttribute("href")):l.classList.add(tt));var o=r.getBoundingClientRect(),w=_d.documentElement.clientWidth-o.right>i.MenuRightSideMargin,b=_d.documentElement.clientHeight-o.bottom>i.MenuBottomSideMargin,v="initial",h="px",y=5;b?(t.style.bottom=v,t.style.top=_w.scrollY+o.bottom+5+h):(t.style.top=v,t.style.bottom=_w.innerHeight-o.top-_w.scrollY-10+h);w?(t.style.right=v,t.style.left=_w.scrollX+o.left+h):(t.style.left=v,t.style.right=_w.innerWidth-o.right-_w.scrollX-15+h);t.classList.remove(s);var p=t.getBoundingClientRect(),k=p.right,d=p.left;k>_w.innerWidth&&(t.style.right=y+h);d<0&&(t.style.left=y+h);r.setAttribute(g,"true");c&&f&&f.evtType&&f.evtType===ct&&c.focus()}}}function yt(){var i,t,r;n&&(i=u.processElement(n),t=u.tryParseJson(i.length>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1297
                                                                                                                                                                  Entropy (8bit):7.842135589261344
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                  MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                  SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                  SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                  SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/lLaZQDBCPdqG-Vd9jIr3lZPj0kM.png
                                                                                                                                                                  Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):66222
                                                                                                                                                                  Entropy (8bit):7.942361778486988
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o/Lz0miRgkK/Pw9qGdsDeMpHqLcnAYt/UTAkM55:I30DJHdaeHLcnx/U4L
                                                                                                                                                                  MD5:0E6C512199D47894924B690C3EDD27CC
                                                                                                                                                                  SHA1:958D0CB857DC4E184D82BF287A3065001076AC7A
                                                                                                                                                                  SHA-256:37BAD436BA78F915DAB3E311A9F765A4D249C6095726EA07C6872A2A1F4325B3
                                                                                                                                                                  SHA-512:61A803B686C6A6B70898F3F5B7107D952E9C99184E7C0855815040431CD9547EB8C5E86E8B69B9AC6CC0917451FA90166210B24BFE9755623D912FD2E975CC42
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?7.=....8 ~Uq-..c..8#'...=q.3..X....#'.O......=8.1W.....>.8<v.q..t.`b.<..+.1..p.}:..OLd..Fzs.....9.....}...k]m..W.R......Q.`..z.q.....x..:...4.....'..|.N.p{..t9.E@m.g.}O#..8.......>..B.e....w...B..ORH...@.0.. ...zs.ry..9.\.Vo.4..y## v...#. .c#.Wx.$g8<m.....rG.5.I......<..9.y........0Fx9.1.<..=.....~......`.......z~?.8.Z....$.`v.N}..ki.o..$u.NN@....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                  Entropy (8bit):5.210620946731879
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                  MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                  SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                  SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                  SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4520
                                                                                                                                                                  Entropy (8bit):7.901090301752713
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgENvpxIpAQR9lPevKQAbZFXZW0/woSXZLXkSaOO:yg2nIuQdUWXikSab
                                                                                                                                                                  MD5:501B1AF9E56C8125C765223FE08F70A6
                                                                                                                                                                  SHA1:64CC9A4D1EA8586D1A985111EC94DAB09926E091
                                                                                                                                                                  SHA-256:5E8E84FD6E7E47E43D333D0457ADB481EBA44B369FDCCCF94B4C49885F30F738
                                                                                                                                                                  SHA-512:1ECFED6D59CC90864FB46CA71334C0042B6AB9D8B06A4238D010160AEFC16732B01622D273E3FAE41429BF9D7278417F86760796CA1EED76B2071BE859E46335
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_Tc2SF3HqWQZ2UyJs8YkwLg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i......#..4G.*C ..D..X7...5...9...2.....y..W.hBF..I5g.VQ..Qo..c....0}.;.b..L....jxm.c.(.<..Y.a.j..S..*...QE.1..S....]......]...N)..K`.*.YM.Z..P=.H...q.w]...j....%..z-[.].....KNC.@^.ri.H.g%...Fl.s.U......JR.Enf].......TJ(..urI..x'....nz.DS[........!cR..*.C#..!c.....Hi.\..D.dTU.W...e.l{sPyl...}k..c .Vm.a.\.z..U......\.ASG.....t......:._39..)I..*.N..o.1."..fZj
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2576), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2576
                                                                                                                                                                  Entropy (8bit):5.4070955428449095
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Bh5MQbmz4AF9Prki7rAswYjI6RIE5iUazuhCoQn8R8g16SVN0gqyf9wxgyXX:BfMUm0AF9rki7sswmuE5PKu0oQ8Cg1pQ
                                                                                                                                                                  MD5:EC8FA5A1EC9826368CD571A98B59280D
                                                                                                                                                                  SHA1:478D2A33E351E5B26AC2578A05A211F975279A3A
                                                                                                                                                                  SHA-256:0F61E14BBBB0F40B34C4B2E2C09D19FDDB63094556A18D642DB2AF95E5A05B00
                                                                                                                                                                  SHA-512:A00F8A302168401C2EF57F33193715B494A5F70D8A8A2C407BF8F53A58A03723E099C80CAC743DFF9720414B8C11501E1BF8EA4A71915E8EB48ED2EF7F41C6E2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SydneyConvModeSwitchAjax;(function(){function b(){sj_evt.bind("preHideSydFSCByHistory",k);sj_evt.bind("hideSydFSC",d);sj_evt.bind("showSydFSC",tt);sj_evt.bind("GlobalActionMenuV2Wrapper.ShowActionMenuContent",it);sj_evt.bind("GlobalActionMenuV2Wrapper.HideActionMenuContent",rt)}function k(){o=!0;setTimeout(function(){o=!1},300)}function d(){o||setTimeout(function(){var s,l,v,y,b,k,d=a(),r="",f,u,o,g;t||e&&(e=!1,f="",h?(r="CHRD01",f=h):n&&n.value?(r="CHRD01",f=n.value):(r=_w._isConvAutoHide?"ATCVAJ":"CONVCP",f=p),r=w||r,((l=(s=CIB===null||CIB===void 0?void 0:CIB.manager)===null||s===void 0?void 0:s.chat)===null||l===void 0?void 0:l.isRequestPending)?i&&(d||c(f,r)):(u=(k=(b=(y=(v=CIB===null||CIB===void 0?void 0:CIB.vm)===null||v===void 0?void 0:v.conversation)===null||y===void 0?void 0:y.model)===null||b===void 0?void 0:b.messages)===null||k===void 0?void 0:k.filter(function(n){return n.type==="meta"&&n.text!="Generating answers for you..."||n.type==="text"&&n.author==="user"}),u&&u.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (12884), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):12884
                                                                                                                                                                  Entropy (8bit):5.348091836589126
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:90AmiyYNnzLwCJBcRtbgB+4szyPFPsmH2mzgsyKn3t3M3gwC+ZlpR:90AKYJwCJBcPsA4JPs0ZAKNwLZR
                                                                                                                                                                  MD5:C29B14BF1935B9BCC12E1420B8C925DF
                                                                                                                                                                  SHA1:13E2219D338F780BD95A888FE2D33F5E70AA4BC3
                                                                                                                                                                  SHA-256:860073101B20453BAEBE3CE8194F8CA24B6AC3EAE1A4FC63426C32C847339E6B
                                                                                                                                                                  SHA-512:586B76A6789FE16BD6BA260B0208B8D5188AF293D1C157E1F775515E51280AE71F73BE5EEAE992936F4919F719AA10D708FC044AFAB7D30CC03BBD67131D0F31
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/E-IhnTOPeAvZWoiP4tM_XnCqS8M.js
                                                                                                                                                                  Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.maskBase",["require","exports"],function(n,t){function e(n){var t=document.createElement("style"),i;t.setAttribute("data-rms","1");document.body.appendChild(t);i="#"+u+n;i+="a,a *{-ms-touch-action:manipulation;touch-action:manipulation}";t.textContent!==undefined?t.textContent=i:t.styleSheet&&(t.styleSheet.cssText+=i)}function r(){return i=document.getElementById(u),i?!0:!1}function o(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                  Entropy (8bit):1.4428178104858655
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                  MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                  SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                  SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                  SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                                                                  Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):10167
                                                                                                                                                                  Entropy (8bit):5.17555187546363
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                  MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                  SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                  SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                  SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                  Entropy (8bit):5.055326947977771
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                  MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                  SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                  SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                  SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/lEymARQcHEBi5-vEGQ_KomWjWq0.js
                                                                                                                                                                  Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5454
                                                                                                                                                                  Entropy (8bit):7.877732606506654
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE845BW2QRRuUnc2Eo4xhOcwL4A56YioFTBCgMCS1YopRD3FIaSeJonu4a5nm3H:q4TQ7tn7WUL55rNBCge1YsRF0e+nu4aq
                                                                                                                                                                  MD5:0D878D29FDA29A0EA82C4CA89E48ECF4
                                                                                                                                                                  SHA1:54E57EDAABB7440E94484555046484D41E80272A
                                                                                                                                                                  SHA-256:E8AA0B655B7B1E1E1360755E8BB256F0C037D02AF3B6F0768CBFDCF09C5FF95B
                                                                                                                                                                  SHA-512:FDD6A4561A28FDF4FEE302EB88ACD56D602C57E4921F096BC74F5905FC2AF921EDAAA41246D48EF4EF1A05F05B36C5CFC3E1C4A0DBE53B1C7A459D85BD530212
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#4b.KY.&(....I.v)...I.Z).LQK..Z..q..!....zLQ.b.v:.M,}M..6.!7.Zr...i.0:..\...)...FG....4.E7".....v.o..A..'.........ObE3k1..1...qL.?.js.z.i.z..\.QKR..(...IN...i).P.1I...b..b.{S.IL.....Q@...../.$.....26..(.....>..7.....Ti.?..#......5.T..-y.7....s..Q..U.?....MH&p.......at\.7L.Z...;..'9......V..^.:C..Q.5Hn........;.K.(...e.0...ZN(.aKIKPX.RQLA.Bh.......(..6..~(..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1161
                                                                                                                                                                  Entropy (8bit):5.1777159399114705
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                  MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                  SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                  SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                  SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/tKgSFG6oL1TOj_6REIoRM5lYrnc.js
                                                                                                                                                                  Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (482), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):482
                                                                                                                                                                  Entropy (8bit):5.075436219452027
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:GLRRSQSA5cOhyUuPWP0cPs52NA5RRRkV5A5y0SAK5RRaRRMa:obz5cBj+dEqwhq5wyftaf
                                                                                                                                                                  MD5:C90A64894616B3C2320748771A3169FC
                                                                                                                                                                  SHA1:2A2652F53EB2DCFA54500A09E5D8014BD58EF355
                                                                                                                                                                  SHA-256:9B39986EF1692FA5B7CC67A0C9C811337B757D632C6516F22CE68C0DF0E28898
                                                                                                                                                                  SHA-512:1E05443876CAB5203705DC14CE3B1ED3F0C1CAE7D9A2CEDDE35D03B5CD2BFDAEA7A92BF8FAE675403DD73E81CB5A95B96E140AB0A488527CEE0CF3BDF26DBA3D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/KiZS9T6y3PpUUAoJ5dgBS9WO81U.js
                                                                                                                                                                  Preview:var FeedFooterButton;(function(){var r=_ge("fdft"),n=_ge("b_footer"),u=_ge("sb_feedback"),t="click",f="block",e=function(n){typeof mmLog=="function"&&mmLog('{"T":"CI.Click","FID":"FeedPage","Metadata":"'+n+'","TS":'+sb_gt()+"}")},o=function(t){n.style.display!=f?(n.style.display=f,e("FeedFooterButton")):i();sj_pd(t);sj_sp(t)},i=function(){n.style.display="none"};r&&n&&sj_be(r,t,function(n){return o(n)});n&&sj_be(_d,t,i);u&&sj_be(u,t,i)})(FeedFooterButton||(FeedFooterButton={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5898
                                                                                                                                                                  Entropy (8bit):7.922019907890206
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgErctNDhkQgc6mo63mQXiKo30Z3VENyRZgGwb40hG0WDp49hSGUe9tbd8oh:ygCcRg96iKqe3myTt0hGGN7h
                                                                                                                                                                  MD5:9B48B165D187EBE0403865986F4B1FC4
                                                                                                                                                                  SHA1:F65969D9184693264F2F7D16F6BBAAA1EC5CC533
                                                                                                                                                                  SHA-256:965191C370E5794AAF49C3A5C35406A300356DB5F8ECE2A6D1733E044AC3C4EC
                                                                                                                                                                  SHA-512:A633FF3AEAEC09B1E37E746C7B67BD47DF77D2C982D16F72FFB94C22533A131ECCD26E0549BAFFA48341B1A85E1D42D76D4D64D97FC02FB96F115D007CC698E8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p.M..I...:.4.N^..@...d.D\...i.F.]...E..k.;".O.7+.,..X...+O../P...9..K.?......zc=k`..@;I....;.........CJ.L.9.I.&.>.$.>....).s..y..Sm..}....I..\eeE].s..=}OO...y...7R{.X]]I.E....3...R.'.5.M.......}....:s\........GW..3.N8.qYNm...z..4.z.zx.T.E...F}.......;...U..'. FRY7....c..OJ.8c..Xu..tV.S .7Q.9..Y.q.bnA..3.''.y......O.Wh..P.\.q...{..3[.%R.9w..........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3965
                                                                                                                                                                  Entropy (8bit):7.875854522845218
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEMa5cPFdurXchQENIT/Oxzd0G3xR+T7bqJR0Q6O:ygHecGrXcZITiz2G3na7QRF6O
                                                                                                                                                                  MD5:554703DA510966A7466013AB43F2B69A
                                                                                                                                                                  SHA1:55F44A01A2328ED0BAEB7FB2D34551877AC6F3CC
                                                                                                                                                                  SHA-256:79D82F40A7627C005EA1BC169BACE2D112A715F7C4BEFF21B93BE64B7E0BF605
                                                                                                                                                                  SHA-512:8D23D10DDA2C54330E92A1E3C1BB9039BBDF5DAC07C00DB63E4B358C508E31CDE92261A0479858F3D24140ACAE2EC73F330547EC6A9D2538997BA842D6FBBE86
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_eMwS2FrBYZhtvfAh-7uDAw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q.O.C$....R..!.6'...u!.\s[d.R....mF.#....4...c.4.q.j".8...B..BsW..%].|...r*.m.....e..G?-,.X./.T.....rp...5...Zg...85]C.3..me$.8 ...m....&x..q..yx.g.4[.20*v....._..l./..i.p.;.C8...4g..Rx..nz.g..Ri..&.8..4.=h&...`D...p.Q.N....8......s6.8....0..*.{SZ$n..C0.g.EE....l=.....rN)...x..>.d.1[76.n1..TQX..g..S......s.\..{.J...$...=.tV...^y.J.....fd.....]...sFh...74f.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):269479
                                                                                                                                                                  Entropy (8bit):5.642478412540366
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:y20znFnMMxpgqZ3iG44mDZ8c9yBUSIWYFhyva:y2InFnMMxpgqMDZ8cCRY6a
                                                                                                                                                                  MD5:5D60B9D3EC4EBCD3B466E93CAEC37D19
                                                                                                                                                                  SHA1:CDF201249B13E8108CC66A6A30C995562F01CAEA
                                                                                                                                                                  SHA-256:6178485917F6E365E7BC2E9BFBF4F942F9CD8103E05960480F3C92B49CE28F54
                                                                                                                                                                  SHA-512:D168ED04AEC147CCF24286AAAFC4B358AAA7793994673EB81278C5D2F8533E013FB2DCFD5954C386DDEF0D39E78E2F7CEE1549C5A282F25855A5FEEB8046E4D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/zfIBJJsT6BCMxmpqMMmVVi8Byuo.js
                                                                                                                                                                  Preview:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;var e,t,r=(e=function(e,t){var r;"undefined"!=typeof self&&self,r=function(){return function(){var e={d:function(t,r){for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};e.d(t,{default:function(){return ia}});var r=function e(t,r){this.position=void 0;var n,a="KaTeX parse error: "+t,i=r&&r.loc;if(i&&i.start<=i.end){var o=i.lexer.input;n=i.start;var s=i.end;n===o.length?a+=" at end of input: ":a+=" at position "+(n+1)+": ";var l=o.slice(n,s).replace(/[^]/g,"$&.");a+=(n>15?"."+o.slice(n-15,n):o.slice(0,n))+l+(s+15<o.length?o.slice(s,s+15)+".":o.slice(s))}var h=new Error(a);return h.name="ParseError",h.__proto__=e.prototype,h.position=n,h};r.prototype.__proto__=Error.prototype;var n=r,a=/([A-Z])/g,i={"&":"&amp;",">":"&gt;","<":"&lt;",'"':
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5164936
                                                                                                                                                                  Entropy (8bit):5.681222039415487
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:49152:qtBKTzuwHhy6LWxCjvc8B/p9lsXTf/GIgEk7T069EznTTjk8g0UvmATugDhpNGYE:FoClZM
                                                                                                                                                                  MD5:3F7605EEA06274F877DB7D9F713D16E5
                                                                                                                                                                  SHA1:2E18EC6F9CBD755E871C4F680A76592EB165737D
                                                                                                                                                                  SHA-256:7581E5D9BCAC05E08957D3C20701C4FEA2C86C4465526F4F6256CABDEB53BB6E
                                                                                                                                                                  SHA-512:CBEAB58540B7FE705B12FA6E14F79AF5ED0045CA88C86D4C50E2FA23BBA653F25685A5B0DBDAA60A8DB694DA5380DCC615D530AC85806F3F371DA16B4ABB148D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Lhjsb5y9dV6HHE9oCnZZLrFlc30.js
                                                                                                                                                                  Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4934
                                                                                                                                                                  Entropy (8bit):7.782095567670307
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                  MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                  SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                  SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                  SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8148
                                                                                                                                                                  Entropy (8bit):7.903952264002681
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qBZoVNiT9gEirD5dW32PTTbuwFG10MEXqM:q3oVAm/rtdWmLTb00MuqM
                                                                                                                                                                  MD5:B1D5464D1795B94BFEC59B9446D17DD7
                                                                                                                                                                  SHA1:2084D2637F2B8C538442F395DA93095FC8529697
                                                                                                                                                                  SHA-256:E1BAFD28E73206D1FE7713439444959261B5F93931899887017F2F3836D5A418
                                                                                                                                                                  SHA-512:FB8D83C648260726A84F459F6954CB61BE7FCB0312A34A0C85DCFCCFBB01589CC45C989E3DDC24539C3662A148809017F83C225A7BDEC4A63143C5B5B8940AE9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.CD0BC3E0C15F010511B3D8CCBE540BC1&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......aua.HH...uSV>...yG...z...T.?....FG.*l]..S ..&..+`......\.cdU9U.?.U.WQ.*..w5'..)e....u.R..Hk$.%H.=F.*[i..,...(.?.~.o..k....F..N....Y~....Y....c....n...c.1.2.6E.F>....F.L..2.)..W.m.x.\....v....Z..+..U..B..1..>..../ L.......W..b9.#....D..nO.P..,..E.......@].oot..4.o.~b.+/'q8...:.GQ..L.q.f.W.J.s.p.K...u.5.e(Y|..v.r{.....H......9.j[F+,K..F>..]Jz.j..G'.[.)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                  Entropy (8bit):6.786348930611281
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                  MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                  SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                  SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                  SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/yb75_iNlGYFD_4DQkyJGECm831o.png
                                                                                                                                                                  Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):938
                                                                                                                                                                  Entropy (8bit):5.18200878052665
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                  MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                  SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                  SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                  SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1111
                                                                                                                                                                  Entropy (8bit):4.1426352870909255
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                  MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                  SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                  SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                  SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5928
                                                                                                                                                                  Entropy (8bit):7.883293159795443
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE3KcgiTnJKYyXZhXEAh7Dr2ojupmiE8VMXNNLDaa5hm8syPKzPhPUc+uSo/Oy9:qgtXTcYypdzD2oiNEyWzL2aWTaMPNDgI
                                                                                                                                                                  MD5:8BB15F62EE4D9954FD6DFCD78412D99E
                                                                                                                                                                  SHA1:23346BF26DD7E81FD66E61936D8D6B90940220D7
                                                                                                                                                                  SHA-256:E522845C6400C317BFDAAE368BF6B767F6CDE309471FDF4123C14F516E37BA79
                                                                                                                                                                  SHA-512:E174ABA61CBF30B9BDA6D24607D655789FC6F61733E649695645D824F655944E7D9D96B34E78EA359CDC10F2415B35D54BB062BFC74F95179E78998A7A760608
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*X-e............td...u>...Z..Z..QT0....z%Z..I:....l.....g.R.......k..tj.,..'.....Bu%...U..6.t.....M...r....;..G..S....p.AR..e..ur....1Q......0X..~...;.."e(...Q.8.....,.n.Wj.q...4.*.F@.@.'...i.0..6.-.>rFG.Lb0......u.#8.S....-....%v8.0pv.He...!.s....z.0m_..Fr.#i..Te.._L.c...;\6R...s.....C........rD.$.@...X).9 .G......A...L.r.$.#,w7AI]...6]m.y.I?ZX.............=[..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8324
                                                                                                                                                                  Entropy (8bit):4.921376255737971
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                  MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                  SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                  SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                  SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sydchat/readTopicsInfo?lang=en&personas=primary
                                                                                                                                                                  Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                  Entropy (8bit):5.110960090590829
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                  MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                  SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                  SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                  SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/XtDXVltZUzC66UY6tbnizb_bA8Q.js
                                                                                                                                                                  Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5563
                                                                                                                                                                  Entropy (8bit):7.8967516537714015
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEdjxJFTGYbAdPTzU8DycZ2oT378S2qTcTG/eFtG2:yg4jfYYQPTggfZpT3gS2CeFU2
                                                                                                                                                                  MD5:B9DA4A30085BCD9D7735831570EBE865
                                                                                                                                                                  SHA1:D773957456FC6A55E935ABB891FDF237B381706F
                                                                                                                                                                  SHA-256:81EEDFDDC73B7F8CE2DBB438DF01D8DCF564C4147DD907BE2896D9193353CC0D
                                                                                                                                                                  SHA-512:0AB69F8161EAA443DA9C7A9E0523612544ED2F232822F53E17175CF06DBEC15D4531F42B55B1ACE89C214306D67B7091DC73B6DCF8B3E5962A4547885FA1CA85
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_WKOkGMInt8FU_xD2Paarsg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....x~.r%/p...0....s.x2...[I.n$mf..i.Y.....O...+L...k.L6A=Z...d..g.....#...1q....3....T..r]X1.I..FqopA+.)..|w..f.B.>.W=Y.Z...c.%...R*z._....5..\....c...3PGwnFVd w.....7v.\E....K-"d..b8..$.....i.....b..!.56l.....eT`T..&.rX....N.b...H...:..$...i.4...8...3..i.5i....2.7.M..O...iMR.X..A.N...y..J..=.-wM.rj.b24k.F.;x<.|.....9r.;...s.-(s.j.Z.F3TNEvK........W..e...:2
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1101
                                                                                                                                                                  Entropy (8bit):4.829151166001716
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                  MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                  SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                  SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                  SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                  Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1899), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1899
                                                                                                                                                                  Entropy (8bit):5.014182118066995
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:oF82lVEBZBV+MEPPkyUXj6FYTVcJo9iCzMYUmWKtYpyAX:oSMG/YM+kX3VcJCXzwmIX
                                                                                                                                                                  MD5:F63B34A455490A2BDC7A591B2E4DC513
                                                                                                                                                                  SHA1:5CC7331ACA4CA0D9D76DA734BA469227807676BA
                                                                                                                                                                  SHA-256:69C4AE35447CC43531814B5EC2774358CADF6A21D27926FCD0917714ACCB86F3
                                                                                                                                                                  SHA-512:5B70A5C6FC090E0F4690BCC227299009AB7B610312DA4044510FC2CB1582BBF2F2EF3FFF3EDFC3EDB5010F305DC9A167933FD68D7F000DC1F8E079AE7279D45D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/XMczGspMoNnXbac0ukaSJ4B2dro.js
                                                                                                                                                                  Preview:var FeedConstants;(function(n){n.TabContainerId="ilp_m";n.DenseGridWrapperId="fdc";n.DenseGridClass="dgControl";n.DenseGridContainerSelector="div.".concat(n.DenseGridClass);n.DenseGridColClass="".concat(n.DenseGridClass,"_list");n.DenseGridColSelector="ul.".concat(n.DenseGridColClass);n.imageItemIdAttribute="data-idx";n.DenseGridItemSelector="".concat(n.DenseGridColSelector," > li[").concat(n.imageItemIdAttribute,"]");n.ImageFeedContainerId="fdc";n.RecentFollowCardSelector=".rctfl-card";n.ImageItemWrapperClass="iuscp";n.SeenEventRegisterInterval=2e3;n.DebugElementId="debug";n.MutationObserverFlag="data-obsrvd";n.DislikedImagesClass="dslikd";n.MenuRightSideMargin=300;n.MenuBottomSideMargin=200;n.ImageCardFixedWidth=236;n.ImageItemMenuSelector=".fddtmnu";n.ClonedDislikedViewClass="fdshwless";n.ParentDislikedViewClass="".concat(n.ClonedDislikedViewClass,"_p");n.DialogDislikedViewClass="dialog";n.Xhr_TimeOut=2e3;n.SeenEvent="Seen";n.ClickEventName="click";n.sfx=1;n.ZeroFeedEvent="ZeroFeed"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x450, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):36995
                                                                                                                                                                  Entropy (8bit):7.966172519628101
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:MZtsWjpbZAxd7pQdgFm4zse7smxt6a/Sr6VrRL9xO11rpVu/th3:MMQlKdJcR2U0tkk5
                                                                                                                                                                  MD5:FEE11F6D5BB9E9BD50294438E4A12F08
                                                                                                                                                                  SHA1:1C831D80E679D1FFABD84C453CFDE2D94F7DFC88
                                                                                                                                                                  SHA-256:B853F47124622A6BF06B2CA823AC6659D4E28ADFE0348A3B522CBFB725A59548
                                                                                                                                                                  SHA-512:CCCD32DD63BB314ECB95F32FA7ACF017A28086AAA0CFC351E6508EB602CD6A99C23C79DA2F73E3E092AE046872D85367C5E1F1BE9A311109D463C73F5115633B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse2.mm.bing.net/th/id/OIP.OVAsHUchHfVRmJBdPDH4rQAAAA?w=236&h=450&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1A."Qa.q...2..#B....R..3.b$C4.Dr.................................*......................!..1.A"Q..2aBq.#..............?.......=&....=&....g..m..iU.....O#&.....s.}Mi..o..Z9*E.1BA.W....tt...g.6*2g..!O....%.\.;....iT................z.v..A.#.Q...x.SaMY..?>.KK%b......A.!x..V....v'.(.P..F@....x.*..i....Ke.`ct..`.!z...s#..%w...J<S*m.....ee......Q#..&V..pU..k.......{_..W.s.G.3....4L.uq......h[%.x.na.dX.P.>.2...;.O..g....w.._.ov....;.&.1gF...ZZ..........":.Z3.&&..!E...AGfb.&..j...R%.]$g..<bQI.....(m.B.&.7V,T.nHVt...O......<..4.4V..)1@..........|+k".p..(x(...K2...x....HB.y...+..X+5..j..8..5......e....r.C.=...i...'|.H.m2!....Z...Ut.N......_ui..QD.[.....?..Q.F...x....m.)...n....].|.y2........K*...zT......~i2.].....m.]..c^.2.<......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5350
                                                                                                                                                                  Entropy (8bit):7.923624481189013
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEPBrRHh+bNmnGfY+dTWl4+Y/EF+xUm99nJMOWTpfqNt+Crl9rIoUY:ygC70bNmn4YiAXY/m6zznWC+GUlY
                                                                                                                                                                  MD5:763CE2C964E15D904449FCAF98173AC3
                                                                                                                                                                  SHA1:089D3511940924191F355C83BE06524271C8D2CB
                                                                                                                                                                  SHA-256:3D3B9578B9481E132C5338C1DCAF8016A1EC4E988FA91D66C0DC5D7335B312AB
                                                                                                                                                                  SHA-512:F697EBD5C96FDE4FD625A83A8DD0878A4F747A46F33C62747EE4E17E523393E72F49B5A6D89C95B84CC25D2D4B37102CA36EBB21C0F25FCFD2B2202E6B74BC13
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........b>a....0:U-f...dl...F..~...8.<.....e../..ju.9'...\......yT..?....gr..h?AC.j(.F;S.....nV$9eP.{3..Q..\..g......c.f.s...S.{....Qk..Kh..Kg.J........[.#|N.>~.$..{}.p.V..h..R..;XF.J7....Oo.j.l..HNC...n..c.....4r>..=.)...T....\5..<.d.x..Q....q.F.z......Q.L2.+...B8?.-V.j.<b.QG0a.S.6..P.6._...........Q }.G.L..*Cd.y........N..C.L.....^.......(..%c'Z...0uP.A.s
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):56489
                                                                                                                                                                  Entropy (8bit):7.8029437137474265
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oABqBEQr5rGokoIPTICkuiRDNACqz+PYaLpcY5vX:zGgICkuiRwSz5/
                                                                                                                                                                  MD5:FF348D597B54EDE7358A2E2046F52276
                                                                                                                                                                  SHA1:C4505905A2D77596ACED4929450BC6E0CF3B3996
                                                                                                                                                                  SHA-256:8FF84C8F38FDE2392F9276453FBCF9B5F7309885B2AF47E21EFE1466B228D14C
                                                                                                                                                                  SHA-512:7EBE7AFCD828DBA271C00D1F7B5D5DC85D980ED1583FF487679B11AF78BCB5B90857515C3AF129C204BAD0FE7D534E8D248B5B42A9DE5958B4CB0BAC6C3EC3F0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....x$.c.8...~.p.p..w..Nz....^?...jw.%.vdTR...`..7<.p.Q.u.&.&.=Io....<...u...=..J*.q...rq...Np9....x.....9..Q.t....h.....QQ..g..y.r...?J........c....2......u.Q..T..h.=.{q.l..O~&X..*F..PY.^.>bx.......1..].....xt}BpJY.....8...p.#....n..z..6*1..W.e...+.`T..O.4'}...t...|.....q.W.C..[.Th.c.P..b.a. ......;..e>..m.|.....E.......A......\.....'.=....^g.Q^.'.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4310
                                                                                                                                                                  Entropy (8bit):7.8105278987166065
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEjMeguv3CSKza55sM9O+tQXKBPNN7QGGlV4kToVdJY0awMfAtx:qcvySVWMZNV5GlV4lD+otx
                                                                                                                                                                  MD5:79C89FAA23A4C57F9D1E2F84B068B7E0
                                                                                                                                                                  SHA1:5366D07A0D25019CE75D91B2841CF7C97B9677D9
                                                                                                                                                                  SHA-256:68294F4967C434F74FED3611FEC4EC45425E888C4C177131D2F5EFFADF5DF5A9
                                                                                                                                                                  SHA-512:4EF7A821E4F38615252548049A2FA4372518ABB4AA184E20D20BDA530EFBB86562ECCC1A224BAF6C072EDE57F30E2ED3669CE019D5EEEBD988B34D73561A26BA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E..Jx..1..S6..3..y..<V.1..f*..L..M4.U.r}.zTlI..f..pm.).sE.8.!....1..@...(..2M%-.=j..<.T..Z.Fje.p....p(.dl!..Zyj........1..f.b[$i*&zaja4.Kb.S....X.ht..8...*...i..a.j6\...j. ...D......).9JF...(.o.L..9L...s....qH.Hi.....QN....P..L...W..@...)7b.ob..LV.HzyK.D........>FS.r.'^j..."..t8.....e....=X.9.......Z-.a5.j\.s...O&.i..b..ji..W.M0.SM..INO.3h.JM...... ..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3070
                                                                                                                                                                  Entropy (8bit):7.62520419780324
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERA0+DnOXWpXWkD7RfZh/h5Rj57hDoEgZdG/8V7+A3t8x8kwI+UJ9v:juEeDnQW57hhjYEp/87+A3tNkz+Y9v
                                                                                                                                                                  MD5:583E28FCF448F089B249F2F8C16B017C
                                                                                                                                                                  SHA1:3A1D0C1C1BE8A795634C2269D01A6FC4C18C3722
                                                                                                                                                                  SHA-256:1B528214E2F6281315BB3A24BA154D2EEB7ECBF8C29E7C28C28088D159EBE42D
                                                                                                                                                                  SHA-512:813DF90A7A79AE85C4630158D00F071F35705E4047FBE9834AFC1B2234DA9BFDCB60D633A509CE9E6B9C0B1B60D0899AC7FAAB7C38C8C999ED405F184F928AE9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.B58F7023FA975F9F8F226628C6876DD3&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....B.29....(...+.i..QE-.%..P.E...JZ1K.E!(..(....(...$8sKI.i4.SI.....H.R.^..LM.i)i($Js.v,@....m..))h..%;4.Z....(...Q@..R.0..Z....S..R..]..S....*.Q..s....*..U...y...M!P)...K...=).0.i.i.%%-%..1E(...F.(....f[6.=...+..e(.#'......R..E*.V...9....R.K@.QKHv.)@.S.) ..H...#D..4.Rb.o4.b=..#.*f.TD.3...CN.)..3cM%)..BQE..%8SiE.Z..F.8....UF3..Q..W...E.-....(......b.....J..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2957
                                                                                                                                                                  Entropy (8bit):7.920799875773379
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:IotFb0S5rrDLS2YnnF2QdO0y3PzZZ3hSYNxTqntr+BqTPfxH8Cw:7Fb0S5rr3SpnF2/PzPqntr+gTo
                                                                                                                                                                  MD5:9ADD506BF3164E0417F1CA727A6E1EC5
                                                                                                                                                                  SHA1:A5D575B670C0826AA3F80FBF2C2FD020949B4B40
                                                                                                                                                                  SHA-256:B6A21823A6E0F7691E5439EEA030D93B717D4446D547242E03D499D7D98A8CC0
                                                                                                                                                                  SHA-512:A7E908BA4B8C467E63E2FC3004E300A502B9D46D243A4C2EA36C52DF5EBD070D2E1D9BB56DA1587C135B6BDC73881C428DD2137068E21D6F07B1D9A01A64E677
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......TIDATx..Xy..e..}......{.v..B...r4..B..h.4"$x..4"..H...A. ..@.&.@... .%.X. .v..^.v...vwf..f...y.R......l..o.}...=.....dK.dK.dK.d..q.?. .x.E..#....M.G._...c.p3....H..ns....,G....k..b\..b.:8^..{pM..':.._tm....q.bk...._....LS.. ..C.%.(.p..@....M...`.........7V.Ze...x.....d.W.>.C@.mz......*<.m.^*>.Qk..2uSe....S2...u.zSG{O.\...z....y..,.Q.....Q^...q..g..=.\..m..Oq"'z........H...Bwl......Q...sq.^..g[s.=S.......%..<D^.Onp...X+.b....6-......4..8R.IJ.M.}..>2....X...0.L..8..}....E.wu....xD{..sj.....}$..v...=}.].......i..]De.u/=....<s. .T..X7.}...Tw'.W.c.Koa.m.<....88L...X.?}.....R.V..].w#..sy8-.....M..........."tQ..pTs.`i....{.,[M]#.#.q..<s..}.&..Tk.4.M,[=...1(..$....C...][..x........'.f.aX-.J...\..o....cc...t/.&.....D.H?..1w...n.]......x+...{........D.0.s...v..fvMa..+....Y..m..u..dN.j......5rJ.>e..0.h.~...UF.....'.4..O<z...ln.....+.....;y.x.k%a\.*.M....:...y.G.. .....MU.b.1...$...z......C...X...7.hf.<...B.@LGY..=....&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):544
                                                                                                                                                                  Entropy (8bit):4.772516232892929
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                  MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                  SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                  SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                  SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                                                                  Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):726
                                                                                                                                                                  Entropy (8bit):4.636787858533541
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                  MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                  SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                  SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                  SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                  Entropy (8bit):7.300806048835726
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                  MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                  SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                  SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                  SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                                                                                                                                                  Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):34854
                                                                                                                                                                  Entropy (8bit):7.920195927692138
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ojP9gZzJrSmXOSoebSFQDo3o8SwIgD7q6xob6smQqw4kcb4f10c:o7UbXmIiSw7DORyTbG10c
                                                                                                                                                                  MD5:628D50D3C9C57AC0F76727790CC15282
                                                                                                                                                                  SHA1:9EA34BAD32DDCA53B81F38E69EBC9BB04BE07E3F
                                                                                                                                                                  SHA-256:034586F11DFBD0C6F54416E3DBAE9D9DFA4F7481CE93F1CB65A14EAC795345C5
                                                                                                                                                                  SHA-512:BCCD82CB9AA2296651610A1AF840BBB5EEF859A41CC28BE3014B9D3D9E04D3B39C704BB3C10BEC6EF880C21CED0BBBE36A58D2E4949C4BC7DD175B8402DECECD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.DZEP_U0NBGJ2CFpKVjCG_yAeMCpYw3_jGQB2HJR1eKc&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z....}..=;UG...s.....n@.x...g.$.G.P8'......{....]....I..t.w..W.?......Z.v..@..c.}9.nM......<.'.}+>e-.....s....).IE.G.o.u.T....)....}.O..p>..2`.C.......nH:......<{~..V|....}..s..JW..m|..)^6..~.M.....@.d..<t..z........{...fN....1....=k:E .8a.1....~6.....L....i.Y.[|..+.7.u8...=>..k"X.c....N...G.]D...9>....^..4g..1....w..._o..jy..i......r.B2...{....<.}..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):21279
                                                                                                                                                                  Entropy (8bit):5.3629063990811305
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                  MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                  SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                  SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                  SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5659
                                                                                                                                                                  Entropy (8bit):7.836936224900525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEgz6yQ6+VNFeqqZshod5AWXi8qbOKfEolAWnDLp/+LSPHOScyo:qB6DFed+g5G9FWUp/r/Ncp
                                                                                                                                                                  MD5:49CD90F52D04D0245B0A334C48210267
                                                                                                                                                                  SHA1:4B0BB3FECA12D3B5C585012BA294AFFA580D03B6
                                                                                                                                                                  SHA-256:9B26DD5A18B1E464B949FB6E51D03FE0FFDA18D8AB8749242BE174DC1D75C236
                                                                                                                                                                  SHA-512:B8CAD4303C2D3BDA1ABF818DF6DFC6CA41B8C26A99050B22FB5B9675F026E453BFDB4B2A53D71B184A0BEE84C4FB8BAAA196DBFEDCC745CB4B4A9A8444C6E11A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.tGd4fyvItPa5DhCA_7fbrfc4UEaz2dc8msUBGTtYRCg&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.QE..QE..QE..QE%..QE..(...)).J..\.=...}%W.`.<.......-.Q@..Q@.E-%..QE....P....QE..QE..QE....2g..#.........H..p.$...qQ.7....x._J`4.g.F.=O.....!_|.RpI..j#..`..@..._.;....1O.....W...)..4....$.....|..3U.D<.."Ul...;..UA+............E.Z... u.:..!A,@..=..j......Tw..a.?".H.I.....[=3.......s}....}.....j....C...."...E...(....Q@..Q@.F.{..(.8..RS...zLh]...v....H.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (8146), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8146
                                                                                                                                                                  Entropy (8bit):5.317229984714057
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:bD5Gj4ar/XKE5SjBN3Cx+32KD5uXxKJWneOYhN57oaDZASHzNCMyTlX6wF:oKhj3Sx+GU5uXxK4nnYhkaFfCMyTlN
                                                                                                                                                                  MD5:424D22C61E9FD9785FADDAC33FD16EE4
                                                                                                                                                                  SHA1:7E532A9DA20976A48A7BF48376683B930E61023C
                                                                                                                                                                  SHA-256:3CF335B86C86866469ADDDA3F84F95B1B243CC875FC3FAE01C4295B1D2CFE255
                                                                                                                                                                  SHA-512:DA34B8BF681716E741D004846FEB032D0455DE56BC92CA5FAF53C0CAEF810204366C2863B83A3E5FE40AF1B90FB838F4D688D5B6CEC6B76F510B03884D1E2C92
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.2a6b8fbc3b432d195cae.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var s;i.d(t,{S:function(){return s},PublisherServiceClient:function(){return y}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(s||(s={}));var n=i(89315),a=i(13334),r=i(61679),o=i(15165),d=i(38355),u=i(59680),l=i(47647),c=i(90158),h=i(24180),p=i(25086),g=i(5674),w=i(83102),v=i(91668);class y{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(s.Mute);if(!e||!e.value)return null;i
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x353, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29632
                                                                                                                                                                  Entropy (8bit):7.966132989305836
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:OzLMSYZrO9YqMxctDbrWctUP2Coyiow8P/RSo46JGXtimxu:OkSurO9YqMKlrWc/CXXooyX0mxu
                                                                                                                                                                  MD5:91E7239C0A358812DA8496112439417C
                                                                                                                                                                  SHA1:91D3E3097419696776CAA43746ABFB990319BA1A
                                                                                                                                                                  SHA-256:42B672740F5043F154C6F11418B54D5D61F9C0199E3AF744AE80E45E283A41FB
                                                                                                                                                                  SHA-512:0C54A4394CA32BE03B5CAD6F8A964B4148FBB5ABF5BF898E45653975BAF6FCFA80F2B5FCAC3D264D2A70981D30F7A6C416042F5AB4D3204085FF317C89B06E6E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP.tL1GorgZwuS7pAlFf1TBlgHaLF?w=236&h=353&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......a...."........................................H.........................!.1"AQa..2q#...B...Rr..$3b..4C.....5Dcv.stu.................................0......................!.1A.".Qa..2Rq..B......#............?.....nE.}...N..$....I...;.....Q.......j..._....0..&R....AO.]6..c...N..}j..=.iB.#...5...&.G.u.......w....?7%\M.+.T...+3.>3f..F.;.5...V.<..ZcSViVe....$.z...(r....m.B..Mm..M........R?5fBM.^.=...W..,ub).".Y..A4*..............VC.E..TCP...-M2.OST.""<6..Z....-.J.%Qk..n.F.T,F8h...!.....(i.P..d."..X........4...*I....X.2.[...P....q.T._m.(z.+,e(...}u.TYZ5.0..M.{..7.[..k*j`....<.9g.*.<..#.Y..eb.....>.A....m.c.9b.p..Y.&|.s.........}......4..E+5.Z...dI.uh.[...D...|37]..e...#.."G<.K...;...{..o..G<......L...@%.......>..SO.Z..'..*.k..v....-.$.c..i...&O.a...I..i..}0..F..%.qf> .-b..._.}.}.wJX.TzH.H.J.\3a..&...9...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                  Entropy (8bit):4.762507759446198
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:qseNKkTDQCMQLM4rdKIIRZ3MSf6sSZz/XSYea:q/NRDvMI8IIRFpu/Xrt
                                                                                                                                                                  MD5:9C82ECA99FFFE4B21CABFEA9D8D685F6
                                                                                                                                                                  SHA1:ED0F88251EA29A74184C3BC857B892D7B9CB29A8
                                                                                                                                                                  SHA-256:ADE393546A77C3DEB8B3FBD62A485F7653B31524E69664CBABE2838F123386EB
                                                                                                                                                                  SHA-512:778B627CBF643ADCE743CE55759C458A826B924A357903D22936C897C01B64158CDEF5544F718E482EE9A2057314AE7789D28C6999FF7613D825CE4A29C859EE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/7Q-IJR6imnQYTDvIV7iS17nLKag.js
                                                                                                                                                                  Preview:var FreOvrly;(function(n){function t(){n.init()?setTimeout(n.showOverlay,2e3):""}t()})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8401
                                                                                                                                                                  Entropy (8bit):7.947741748215176
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygjnFVhxQE0oXsBWkBMpRSXmm4Rq6oSnlX958T1aQQQL6uLkLR2vAi:ygjnbowsBRBGSWm4k6oSni1EQL6n2Yi
                                                                                                                                                                  MD5:A3A14926F5AA473105DA9BFF3F5C87A1
                                                                                                                                                                  SHA1:9A1F4499694DD19112CF2DFA374A194BC6857C3C
                                                                                                                                                                  SHA-256:098F486BEBCBB0764A282495ACEAA268DA0A937301EE1575C39F701259C4B7E6
                                                                                                                                                                  SHA-512:FD51C20792C48AFAD9177C9881A20C3982A9EF398C9D887E509276F5A6130486B36FCD0AAE02930A3D5A8E96A7C19550C050978C9963AEA4479AB8E631C974F9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_PxUR8oSNs9nPwh_HUD0FPw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.....0j:5.SH...6hc/.qOA.@5........g.t..Mi..2\7.*$...CH=N...^}..}.Z..Qk$.1&..u...%..x..^...$^..Tx..>Y....2.#.f..Eo..6.,..l.9@.3...9.s.~c.'.%.k.B.^.YdKP......m..?.#.C..m.W,R:..x.6...|qeu=...qi.B.#d.........q..l.;.....T.X/...Pe1..b.&I.....}.\k...i...Dj.......FM+.n.\....u).e6...W.+g...t.........7G.U1.0.$......G.Egw..J{[..&...fo...9.+.h.#|.w....a\.j.y....q
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):77391
                                                                                                                                                                  Entropy (8bit):5.274343929479743
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                  MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                  SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                  SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                  SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                                                                                  Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):544
                                                                                                                                                                  Entropy (8bit):4.772516232892929
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                  MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                  SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                  SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                  SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):63392
                                                                                                                                                                  Entropy (8bit):7.940297905895381
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o8e/3iyhZyGpLAiYFxfhX/YGp6sDr7Ts5TYuZuYTI:xyhvLALfRYCDPuZuYc
                                                                                                                                                                  MD5:C4177698976386A5197C059A46D3EE3D
                                                                                                                                                                  SHA1:77B4DBD1A42F915039C282E2CCAC6C5C0719A0EF
                                                                                                                                                                  SHA-256:943DAF7BC0E7D08DBDE8A34E4EFA83898DCE19FD167E2FE6221FFCA94A875A71
                                                                                                                                                                  SHA-512:882B47070F3272E120EC6B82558CEE6BD74189ED38DE67F4C0F832F92D7A215F39C87464353C2000CF840C7D908C82A7A0691534F96951ED4AFDFB3A554B9239
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C6|q.<.....y..R.0.....:.#>..:.WO'.'.W.....O6<.....zz.._A....~..n......:*V.Z.....n...q..........:...j..NA#..dq.P..g=8......rp3..r......j.fG.........y..E...].......,L^.I[.h.....w.w8G.......#.x.=.'...d;.c...'?C.>..u...O...@.G.O....Ug...g........8.]T..{...j..._.{..s..m:....[..]..=....b1........J.Yc.).......s...s%...x$.{g..=..*.X.$..A'.......q.d..)4......>.M
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                  Entropy (8bit):4.796412914000846
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                  MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                  SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                  SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                  SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5898
                                                                                                                                                                  Entropy (8bit):7.922019907890206
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgErctNDhkQgc6mo63mQXiKo30Z3VENyRZgGwb40hG0WDp49hSGUe9tbd8oh:ygCcRg96iKqe3myTt0hGGN7h
                                                                                                                                                                  MD5:9B48B165D187EBE0403865986F4B1FC4
                                                                                                                                                                  SHA1:F65969D9184693264F2F7D16F6BBAAA1EC5CC533
                                                                                                                                                                  SHA-256:965191C370E5794AAF49C3A5C35406A300356DB5F8ECE2A6D1733E044AC3C4EC
                                                                                                                                                                  SHA-512:A633FF3AEAEC09B1E37E746C7B67BD47DF77D2C982D16F72FFB94C22533A131ECCD26E0549BAFFA48341B1A85E1D42D76D4D64D97FC02FB96F115D007CC698E8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_WjphmlHjFo7X6kdwqcww0w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p.M..I...:.4.N^..@...d.D\...i.F.]...E..k.;".O.7+.,..X...+O../P...9..K.?......zc=k`..@;I....;.........CJ.L.9.I.&.>.$.>....).s..y..Sm..}....I..\eeE].s..=}OO...y...7R{.X]]I.E....3...R.'.5.M.......}....:s\........GW..3.N8.qYNm...z..4.z.zx.T.E...F}.......;...U..'. FRY7....c..OJ.8c..Xu..tV.S .7Q.9..Y.q.bnA..3.''.y......O.Wh..P.\.q...{..3[.%R.9w..........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5949
                                                                                                                                                                  Entropy (8bit):5.296051942998789
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:kiCh2nDkwPBwaMn0WY3cm9YJKPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiTkwPBw3n9wfjXOZWb/Dxs2EIEzOsDk
                                                                                                                                                                  MD5:192905DD10797B91B582DDAC99F6B0FA
                                                                                                                                                                  SHA1:C785BD4C6801859E6385FEE12D87482868EC135F
                                                                                                                                                                  SHA-256:7F587BA921CF977C6FA590097A5F5B2955737D346225FB0FAB0238F8E68C32EA
                                                                                                                                                                  SHA-512:0F6BF5E4E0633BEACEA67B584F242DCF4A1B8D8982736122B09949403EBF26F74E15032F7E033F91D6793DFB9583D934C440DB46E2CF4E5E9C68F3FDC7CA25E8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/x4W9TGgBhZ5jhf7hLYdIKGjsE18.js
                                                                                                                                                                  Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function et(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var tt,nt,d,ft,it,g,rt,ut;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),sj_cook&&(nt=sj_cook.get("fdbk_acc","tabfocus"),nt&&(d=_ge(nt),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(d=document.querySelector('[id^="'+nt+'"]'),d?(d.focus(),sj_cook.clear("fdbk_acc","/")):(ft=nt.indexOf("thumb_f")!=-1&&l.indexOf("thumb_f")!=-1||nt.indexOf("thumb_t")!=-1&&l.indexOf("thumb_t")!=-1,ft&&(d=_ge(l),it=(tt=d===null||d===void 0?void 0:d.parentElement)===null||tt===void 0?void 0:tt.parentElement,it&&it.classL
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):39016
                                                                                                                                                                  Entropy (8bit):4.881524363364221
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:JIE4/KAyGMTpBNmNa2fIVRh/V42mpeY9mtMZJKAJgmk7B86:JIE8MThCaRp8wDAJnSZ
                                                                                                                                                                  MD5:DEAF198AC4571E2F9B156613B81BC80C
                                                                                                                                                                  SHA1:52B8424AC808A84BCC33C3FC5344A56A9EBD6068
                                                                                                                                                                  SHA-256:69C497949E1A78CFAF2BA2457FB76B8F0782B7D335A60069C4F9DCCFC2A0B116
                                                                                                                                                                  SHA-512:0FE349F973C8284B2E11B335970DC9D1D3C169AB5119F593D86AF782A8E3545F22981A9F6E876A54D139D02477928551B28B47F6B1848C78933B68197AD01B48
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/UrhCSsgIqEvMM8P8U0Slap69YGg.js
                                                                                                                                                                  Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..///<reference path="../../../../../Web/Content/Content/Script/Declarations/SydneyFSCHelper.d.ts"/>..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var WELCOME_SCREEN_SERVICE = "ZeroInput";.. var WELCOME_SCREEN_CLICK_EVENT_NAME = "welcomeScreenBoldClick";.. var WELCOME_SCREEN_SEEN_EVENT_NAME = "welcomeScreenBoldSeen";.. var WELCOME_SCREEN_SET_QUERY_EVENT_NAME = "welcomeScreenBoldSetQuery";.. var AUTO_ROTATE_CLASS = "a_rotate";.. var SUNO_CARD_CLASS = "b_sunocard";.. var LEFT_MOST_POSITION = "left-most";.. var LEFT_POSITION = "left";.. var CENTER_POSITION = "center";.. var RIGHT_POSITION = "right";.. var RIGHT_MOST_POSITION = "right-most";.. var WELCOME_DESCRIPTION_SELECTOR = ".welcome_description";.. var WELCOME_CATEOGRY_SELECTOR = ".welcome_categ
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):561
                                                                                                                                                                  Entropy (8bit):4.889905545792464
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                  MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                  SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                  SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                  SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5789
                                                                                                                                                                  Entropy (8bit):5.258278508303099
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:OaCclbczJQU/X0YDBf4YF3DqTI9xJBtoohfThzl1tNJMq5gmTZqtTqLT5RUXHeMQ:OaCcKJ3zDeYJ9xLtJhzJvu40tTqLTXWc
                                                                                                                                                                  MD5:C0FBDC55F2783E957EEB725264B9AC92
                                                                                                                                                                  SHA1:2679D0170D4A71B989DECF1A1D70A483AFA98699
                                                                                                                                                                  SHA-256:E20B627A90875CDBA479A79D827D88F30D24A181F3A043FE448A7390AE3BF7FC
                                                                                                                                                                  SHA-512:A9063C53D12838D3FF3DF2DFF777F94499C196AE68C2C0FCB8AF8050E865D6CDFD86CA2D8900C3C27E333E74817B77735238535781B7EC9334AC28A277F4B542
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/JnnQFw1KcbmJ3s8aHXCkg6-phpk.js
                                                                                                                                                                  Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1083
                                                                                                                                                                  Entropy (8bit):5.237240475456682
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:YuJaEFLdWCsXy0cGbOoXXxEWCsXy0cGpuA+oOYhnWCsXy0cGRIoOc:YNEdmiybxiyg+CiyRx
                                                                                                                                                                  MD5:F5E6F12D74262B80F8B48EFE04034350
                                                                                                                                                                  SHA1:053ADD2780272F0D0367340FE18FB518F4667E65
                                                                                                                                                                  SHA-256:D0828BE784756180C2988E1E572ABF6BC8816A5B9C4D0E847FF4882E3926AAD3
                                                                                                                                                                  SHA-512:947052F28DE0CCBC3F8075F04F04360645C831F1FD3D68B3E0F8F76D6C0E8D4F9B1B56C5851FDAA1C425DB6C03487CF1EDD74A06B7ABA4FB7DD7ACA2C25E684A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"title":"","data":{"question":"Where is the Tree of Life seen in today's image?","options":[{"text":"Washington","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"California","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Illinois","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):38710
                                                                                                                                                                  Entropy (8bit):5.155862583462125
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                  MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                  SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                  SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                  SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):62538
                                                                                                                                                                  Entropy (8bit):7.951164604255072
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oVycC0WhmvhTXAWugy9ZTVse1cAAbR3gBMxbixFYSfZrDtIx2xH:Pp0WhmvBXug65ct3/bE2SftWxUH
                                                                                                                                                                  MD5:E642FAFBA71C3CA73E290109B139579A
                                                                                                                                                                  SHA1:40C0F3D0DEF731D8F2D5A21F23B84A2B872A1DDB
                                                                                                                                                                  SHA-256:3784877A4868CC1A8F0A5D28F7E786EFBDC63B7B23E5BCCFAFC1483C59C5E65F
                                                                                                                                                                  SHA-512:5A3D8AFC83757E140CB6DBD8211B54EC217AE08E695D1E68A0E83F4711C9D0395E1B898F09D961B5487B8124ED2E49CD1E43386D8C53202FDA766974C8B70699
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.5.......D..)l.%.,..$.$wBF..C....c..x.L_2(..Yd...v..,.V0\.nB>^.H......}.X~.6.|A...$...;.c..K..9.JKI..R..u..:.........'.6.....-...i"Q5}O.x...!..........~.x...(.7..-..[.....[...o,.>".......<............o...Yn$....~..Y....n!..;.T..V2...........U.T..F.I:.....B\..p.F+...h.....E.q..3.Ro..98.....F7...........IC[[.,.d....6...o`.8.k.=..r=..N...9p....brU....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):14892
                                                                                                                                                                  Entropy (8bit):7.958133328953605
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N6Y6h8O+uAStLPwwberlVTeGY+iHi6gNyCIN9hGcr:cYq8OdAAPwctFi6gN49hd
                                                                                                                                                                  MD5:97F1BD48E0A8C99E018831D728CCE284
                                                                                                                                                                  SHA1:E2E71591C2DA5DA012EA30679534EA73621A53D8
                                                                                                                                                                  SHA-256:96D2D56041F57CEBCC2BC56DE741F89B89A1708F2318C04A0CF4AAD908FC03EF
                                                                                                                                                                  SHA-512:B57A4F7BA47B55CEAA3A1AEE97A04B9E0896524E53B6872D41459D767F83B059DD0A7B96B0AB9C3EDBC80867EA41BBC00AF807035FE3C441C45410F75BDDC56F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'...."........................................B......................!..1A.."Qaq.....2.#BRb...3...$r..S..4Cc...................................4........................!.1A.Q"a..2q....#$...BR...............?..d$....PZ...I.y.. Dq$t..>....p.m-..^g.>../sH.`...#.x.....:.@pL..91..+sL0v..s.[.m.1.z... .3..U.x.wH3..$.p1.p....s...H]\.=qW.fYA#<.<. ....t.[Y..M.h.D.".}.LqV....<.O.DZ..T..Rx..._.Q...V<..{.@R$....f...*..0. 7..H..Ax....r*...OO|sF..$.=2 .L.X.. ......`3.T.z+O..U.B.L.WEZ+..Y.U.B.._.(.. ..<U...5.MEvEw.LU...K)S...}.>..=*....S..U. .A..........Q...U...G.5;I.|....}3V.[.I9..4.z .>G.Zb.-.}}.V}.a. .t.LQ.,.,O..Cj.~.... ...J.]#.....F..CA.1..3.R...8.#.J...8.....e.+.....B......$].....;.$@PLO2c.n.......H.Mj5....&.2@<O.&t...nm.@..OQ=*.:.f.O..a.d...*.P6...-..&"Mu...[..*..........V..>...l.r...D....9.C..T..lF
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2823
                                                                                                                                                                  Entropy (8bit):7.409497590902466
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERA7nBmCROSI8ot7BDP3DofCTAmfLfFslHAT3HwhddnanPBR2Hdda:juE4mT8oRBDvDoqcmjt+kQv8nPBR29w
                                                                                                                                                                  MD5:45EDDF87B86A76B8BF24E37A03D420F0
                                                                                                                                                                  SHA1:989BA7A66CCECC5BFFDAFFDE01413D3876CF55AE
                                                                                                                                                                  SHA-256:6B6F2C2B613F2015213293834D2E9885D0DF57CD3BF47675AE94C21814E20EB0
                                                                                                                                                                  SHA-512:B3005954E93C7A722AF18A737F42417AF9CB388C9D854FF4F01D95D8ED99ACA4663148F0E99E2F9FD19F8AA5185910616C5BD396DADD80C018F8DDBB8CEAD58C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.oHIcu2_bUnnaobdHLNv1H1V0q8LFvdMJWF9NpeRpz9c&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.WY.QE..(....QE .(...(....QH..(...)h.QE..(...(..C.(...(....(...(.aE.R...(...(.QE..(...)h...(...(.aE.R...(...(.QE..J(..3.(....Q@..Q@.(..E.P0..s.].......PA.A.ZJ.Z(....QH..(...(.0..(...(.(....(....QE .(...|q..pg.O...I..|...Z...\.+...t....... .z .y..Z.i>...:R.R.|...41..E?.:..&..Y.c?p.?....K.$e}EjQ[F...Rh..g.Y2....{+#.a.;W\*)..N.QE.E..Q@..Q@..QHbQE...QE..(...*.;@v.1.=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):46686
                                                                                                                                                                  Entropy (8bit):7.982305939490824
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:xi6PoK1wyK5Fyc/4sCe5UpNtNKHOot3pooSjcYXTIyhF4DN6ppcaC+L:x9g4KbycAlNtkOonMjcqTIuG0KAL
                                                                                                                                                                  MD5:4D3AE97F0CD470B2C75E79F8CB7EBD08
                                                                                                                                                                  SHA1:CC2AA31C2E8443C4695679782C7857E452DAA4D3
                                                                                                                                                                  SHA-256:4D910C960C5D27E7FDB97CC78D0D131D7B6AF6168A1F3AE3615C7266C6B4EA1E
                                                                                                                                                                  SHA-512:CF8ED3C20260C2355953B553B1D64BA3C5DB89BFBFC160AB4BE68B6768FC1EA3DCCDA4FD6A36F83C8221D8FF69B0DB4C2130B8F23C18DE28490DEF57A714F27A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...........k.....IDATx^...t^I...z.....-fff...3.. .$..b.$.e.,.e.-3S2sfU.NAwO.TM...9Uo..%gVu........;....j.....){X.....{.......[[./.{..!L..ul..+s..4g......c......-,...}l......,.....fn..R7#w.+..Q......|./............i..'|..?.;.>...?.[........_qcc/..WpuC'W.sU}..5uQ}S..:..RVV5RE.)..h...STY}.k.:.....j[....T\.@..u\P\....WR.=cw.c......W.}N..~..}......|.....<:.......ktn.#.....\..F..HR.....iT.O}.c7.MJ....x....@}.....=..C.>..q........!...`&....R.z......=a....?...X.9._....9..........H...t.9..G....obY.u.....t.......]I....I..Q.sp......wyd.=:{.....6.\z../.E..op.7......Q>.V...T.K.(..t.3.2'i..XF.m...P..~.osc.03aO....t...R.{XX)..M.dg..jn..t[ccZ....9.|....9.j...G....../....H@....r.....M...............E...$......4.U4SI.)......TXv...<.3..s..3...]..\......O>.._.{t...w....) F....o...........tu....].....:U.[.(..D...Z'..Z. .......M.#q.c:....ZhD....!.e4.q..L`YW..oB.]...gC`...NBw...w.....u..c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):423
                                                                                                                                                                  Entropy (8bit):5.117319003552808
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                  MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                  SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                  SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                  SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):29909
                                                                                                                                                                  Entropy (8bit):5.662746535987296
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:5Qi31wbLKQn+NkQVK75EUWC5MLe4YdztsVUOJEvU04sDYwe/BfTRkJ5rrG9:h+b+m6UWC5MLe4Ydzts+WUNfU5pp
                                                                                                                                                                  MD5:AE8E95BF33486B35F5362B3B536E7B9D
                                                                                                                                                                  SHA1:4D6835446100AAEFEE0E140B8735D1D743D03C7F
                                                                                                                                                                  SHA-256:AEC589BDE97FE692E36D721D2270856C305060F4C2AA7389EED17496A0D6C47C
                                                                                                                                                                  SHA-512:D4CD905F443489652052BE9526D1DB6976E4E9906744125C5558569163EC883932E0D7182D46A79005C917C98BE331E73600D64D21E665DC9724A2EAC2B05F83
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-04-26T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"The first Arbor Day in the US was held in 1872. Since then, the event has really taken root. On the last Friday of April, people across the country mark the occasion by planting trees, often dedicating them to a loved one. It's also a great day to celebrate trees themselves. As well as providing homes for countless species of animals, trees absorb carbon dioxide and clean the air we breathe. They also help to keep cities cooler and can even play a role in preventing floods.","Image":{"Url":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1080.webp","Wallpaper":"/th?id=OHR.KalalochTree_EN-US5565386489_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):76534
                                                                                                                                                                  Entropy (8bit):7.932016359993232
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ojDbAqjV19dODLGcAfqKlLlJM/pE+uNUst3o9+wW61oNZAtAnIP:6AwVLAHGcAyKlL32ruNLkjWlN2t8IP
                                                                                                                                                                  MD5:52E320879083620EBB6FFF92E16364D1
                                                                                                                                                                  SHA1:DFB0AF2A365664C5B8A50898A287CA3130618B60
                                                                                                                                                                  SHA-256:4F180A5161494464A16BF324A32B411168441DA90F5A8F63B426F43E9DE08FF3
                                                                                                                                                                  SHA-512:0743DA00791FBD10DFF27353B361FBB903F3A5E487529997ED8F6165BBE2A82A19845D92555DCE35A333040E1664F763FEF08C2C8DBDDAC719FE6E75CCEC740D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.933515EEAA04EE13A6BEB2D7873D9FAF&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........M...".|u.{}S.....i?..^........X.....Mn. ..ko..:A..%]._.Z...q...?......Ae.o..O..[.^].I...$.iiko=... ....k.....].P.j._.......>Q..?.<R....~5x..v=>x4..s.mP8......_.....~.....^...G.]..r.s.xk..&..?..S7!.5........p&......%.....G.K=.'......*O.:.cB..a'.{%J.J....[...H8.$Y.......;..te.p...$.yW/.i...r...u...~4.u.m..?..!*]l:m.?.I.`@..l.u.y....G.S^..A|6.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4593), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4593
                                                                                                                                                                  Entropy (8bit):5.2471885865543815
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:dmVhaBZaUqs8dB36A5c36hb/yvuWS16CSsIzFIIBBV5URmG:dsizQLcKhbyvTm1MhBV58mG
                                                                                                                                                                  MD5:BFD627EAF71E26969A535D23BE6735D2
                                                                                                                                                                  SHA1:8F1F5C7B36D87BF413D0ED2A0AC2E08796F22DDD
                                                                                                                                                                  SHA-256:9E8CB82F562A9E2CEDDD5BDD08F42E2DAD83C00BCF49DA15F8D67453B64C1C95
                                                                                                                                                                  SHA-512:63E50C83C5E4ABFD57301A2FD6E618F42CE43492413AFC1C50521859D5AE511EBD3716A01283D43457BE52C0E7C9225542E8491A38A51C41A7D7E191EB7EABBB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/jx9cezbYe_QT0O0qCsLgh5byLd0.js
                                                                                                                                                                  Preview:var OverFlowMenu;(function(){function vt(r,f){var a;if(t){if(n&&n===u.getImageItemWrapper(r)){e();return}if(n=u.getImageItemWrapper(r),n){l&&(n.classList.contains("crpttl")?(l.classList.remove(tt),a=_qs(nt,n),l.href=a===null||a===void 0?void 0:a.getAttribute("href")):l.classList.add(tt));var o=r.getBoundingClientRect(),w=_d.documentElement.clientWidth-o.right>i.MenuRightSideMargin,b=_d.documentElement.clientHeight-o.bottom>i.MenuBottomSideMargin,v="initial",h="px",y=5;b?(t.style.bottom=v,t.style.top=_w.scrollY+o.bottom+5+h):(t.style.top=v,t.style.bottom=_w.innerHeight-o.top-_w.scrollY-10+h);w?(t.style.right=v,t.style.left=_w.scrollX+o.left+h):(t.style.left=v,t.style.right=_w.innerWidth-o.right-_w.scrollX-15+h);t.classList.remove(s);var p=t.getBoundingClientRect(),k=p.right,d=p.left;k>_w.innerWidth&&(t.style.right=y+h);d<0&&(t.style.left=y+h);r.setAttribute(g,"true");c&&f&&f.evtType&&f.evtType===ct&&c.focus()}}}function yt(){var i,t,r;n&&(i=u.processElement(n),t=u.tryParseJson(i.length>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1002
                                                                                                                                                                  Entropy (8bit):5.385704384808266
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                  MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                  SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                  SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                  SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5563
                                                                                                                                                                  Entropy (8bit):7.8967516537714015
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEdjxJFTGYbAdPTzU8DycZ2oT378S2qTcTG/eFtG2:yg4jfYYQPTggfZpT3gS2CeFU2
                                                                                                                                                                  MD5:B9DA4A30085BCD9D7735831570EBE865
                                                                                                                                                                  SHA1:D773957456FC6A55E935ABB891FDF237B381706F
                                                                                                                                                                  SHA-256:81EEDFDDC73B7F8CE2DBB438DF01D8DCF564C4147DD907BE2896D9193353CC0D
                                                                                                                                                                  SHA-512:0AB69F8161EAA443DA9C7A9E0523612544ED2F232822F53E17175CF06DBEC15D4531F42B55B1ACE89C214306D67B7091DC73B6DCF8B3E5962A4547885FA1CA85
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....x~.r%/p...0....s.x2...[I.n$mf..i.Y.....O...+L...k.L6A=Z...d..g.....#...1q....3....T..r]X1.I..FqopA+.)..|w..f.B.>.W=Y.Z...c.%...R*z._....5..\....c...3PGwnFVd w.....7v.\E....K-"d..b8..$.....i.....b..!.56l.....eT`T..&.rX....N.b...H...:..$...i.4...8...3..i.5i....2.7.M..O...iMR.X..A.N...y..J..=.-wM.rj.b24k.F.;x<.|.....9r.;...s.-(s.j.Z.F3TNEvK........W..e...:2
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):54416
                                                                                                                                                                  Entropy (8bit):7.965748951320535
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o4PwppwhNVtIOL7oF09NzlVyW23lNqsa4Vanv:LYkt5oFOyLNtSv
                                                                                                                                                                  MD5:04B84452595FEA4FCBC4B49ADB403B0C
                                                                                                                                                                  SHA1:C489B13FDF170125B089CC7E0581FCACEE9D1146
                                                                                                                                                                  SHA-256:93572488AA5224A67F14C614B78356CCEE6345A5DABC3E454D883E6DA116AEE3
                                                                                                                                                                  SHA-512:6EF50E7359961376EF0A01CFE568D03570D438B1ABCBA53CBF7609C8B4417FF1BE6E6CF423DCDA252BAAEB65B3AB2999422BB3385F0B0A3BC623DB747331B777
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.uKTnLYTfi6fWiBwPIPA7r4s6khNSI0Lc0s72mDtCrh8&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....|4.|)...i..3O+...(..B...(._6.U$..;...s]..'.N.u.....nR20.....<Wih........Fp3..<.=N...x.....H...*..u..26...2OS..JX...:.g).......Z..].nu*xL./.C.J..a.S.#.F*)kh..d..C...d...u?.^}.i..os..8.%..&...(.8 .P...........r?.n$.{us3I,.L.H].)..4.s!.yrr.,......1x..J..e....HV9.<..7...ep....y....?.~.......%h.bw{`.3............r;.F..Xx[..`.1.....Q...h.".{..m{.......\.5....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7724
                                                                                                                                                                  Entropy (8bit):7.923355603505733
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juELXHGciYu6L4oYOKqAVd79Em0vYwPjRHbIcGQi48IRx6jCcUz628cWHEixuv0V:qQXmHYu6LZVeHqjjRHb7GQnlx828ay
                                                                                                                                                                  MD5:EA13DE2F33763071756309BE3EF63E6F
                                                                                                                                                                  SHA1:2A08BF51EC07D3883BA25834534DA01BE1827BAF
                                                                                                                                                                  SHA-256:A2E2CC84AEC10CF86D6A09D7339A6589D9FCFB4ABE97B2B405FDD31D93D133DF
                                                                                                                                                                  SHA-512:84B062D2581A7F651F08271B8DC9ECF476E1D25D2FAA6F22166997D1A9C601EA00BB513BC1E11B5167C8F82251E590543E8E16B8A835552390A0C6B3FCDABAD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.933515EEAA04EE13A6BEB2D7873D9FAF&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ZG..I=j.f..~ubn .{...+.r....4*.N...".......i......J.!.f...o8e..{.T.9.b..a?..Z".2Fm.x.u=.0.C....].cRF.!N..DOr...G"@3.z.....H.....S.7.9..@)..,y...O.Na...y..b$..r..H..p.w.....%...L.V*=i1..|......n._....9...y..$-...:..0w...q.>"z/_Z`F.v....-..:.6v...8.s..h@=..'...Q.....s..s.....~........[.I&...s.<...M.....8....SW.L...."8dpH..#.....G.1..)..8...U{..BX`..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1961
                                                                                                                                                                  Entropy (8bit):5.161995541916183
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                  MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                  SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                  SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                  SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):764
                                                                                                                                                                  Entropy (8bit):4.601306222203807
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:t4Ix4qahROo+YX1pURPiMr5oho/rLWh0rfXfOv90KGI8F/LlqqFoFGrijEJ/:t4I6nROo+YDQtr5sir3r+90Q89IqFo7O
                                                                                                                                                                  MD5:F1D5E354DD9993DFEAE008A70ECF6FE0
                                                                                                                                                                  SHA1:F64ECFEA738B9E4730DFB2BB7C99117351C67AAE
                                                                                                                                                                  SHA-256:36F1C27F19CD1D12BEED4EA21B03400A91A6FB947285F9D0719FBF295284FEAC
                                                                                                                                                                  SHA-512:4BFF15AF79317893438177AD883820E4689D62BBE5DBBB8833D356DB1AB2EF59C8BADFA11FA55897B09C84BD6AB879F0C6D6860DEFF6B758FDD8BD50B8C2A1AC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 25 25">.. <g clip-path="url(#a)">.. <rect fill="#174AE4" width="26" height="27" y="-1" rx="13"/>.. <path d="M12.5-2C3.386-2-2 3.386-2 12.5-2 21.613 3.386 27 12.5 27 21.613 27 27 21.613 27 12.5 27 3.386 21.613-2 12.5-2Zm0 26.188a2.063 2.063 0 1 1 .002-4.127 2.063 2.063 0 0 1-.002 4.127Zm2.063-8.567v1.004c0 .759-.617 1.375-1.376 1.375h-1.374a1.376 1.376 0 0 1-1.376-1.375v-1.526c0-.784.262-1.524.73-2.123a3.322 3.322 0 0 1 1.99-1.227h.003a3.444 3.444 0 0 0 2.604-4.469 3.385 3.385 0 0 0-2.39-2.235A3.45 3.45 0 0 0 9.2 7.41c-.173.594-.767.965-1.386.965H6.472c-.9 0-1.543-.844-1.34-1.721a7.564 7.564 0 0 1 14.93 1.721c-.002 3.46-2.326 6.344-5.5 7.246Z" fill="#fff"/>.. </g>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3629), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3629
                                                                                                                                                                  Entropy (8bit):5.102712291557465
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfV4Jwcrrl3DiAubh7p:CvXFcjsiTEpoJt1Qfcw2VDiVbh9
                                                                                                                                                                  MD5:AF9AE8AC12D515B181A341D1851026D3
                                                                                                                                                                  SHA1:BFC4E3BC2C58DC88B62AAE9232F677A6FB8C4E15
                                                                                                                                                                  SHA-256:3428DA896A72DA4166A0C536FD876B594C29462773C487C7F03E5B6DBA5C5EF3
                                                                                                                                                                  SHA-512:109716F40E61BD0450AEB3BCF8E48CA759A51BC2D0D4ED35167AF49F61D1934874ABBFC1604FA759CB7BF7293C7DE4E0327B1A8DF62E1B27812BEAA6082CA359
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/v8TjvCxY3Ii2Kq6SMvZ3pvuMThU.js
                                                                                                                                                                  Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):156
                                                                                                                                                                  Entropy (8bit):5.65479918590415
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                  MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                  SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                  SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                  SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3965
                                                                                                                                                                  Entropy (8bit):7.875854522845218
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEMa5cPFdurXchQENIT/Oxzd0G3xR+T7bqJR0Q6O:ygHecGrXcZITiz2G3na7QRF6O
                                                                                                                                                                  MD5:554703DA510966A7466013AB43F2B69A
                                                                                                                                                                  SHA1:55F44A01A2328ED0BAEB7FB2D34551877AC6F3CC
                                                                                                                                                                  SHA-256:79D82F40A7627C005EA1BC169BACE2D112A715F7C4BEFF21B93BE64B7E0BF605
                                                                                                                                                                  SHA-512:8D23D10DDA2C54330E92A1E3C1BB9039BBDF5DAC07C00DB63E4B358C508E31CDE92261A0479858F3D24140ACAE2EC73F330547EC6A9D2538997BA842D6FBBE86
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q.O.C$....R..!.6'...u!.\s[d.R....mF.#....4...c.4.q.j".8...B..BsW..%].|...r*.m.....e..G?-,.X./.T.....rp...5...Zg...85]C.3..me$.8 ...m....&x..q..yx.g.4[.20*v....._..l./..i.p.;.C8...4g..Rx..nz.g..Ri..&.8..4.=h&...`D...p.Q.N....8......s6.8....0..*.{SZ$n..C0.g.EE....l=.....rN)...x..>.d.1[76.n1..TQX..g..S......s.\..{.J...$...=.tV...^y.J.....fd.....]...sFh...74f.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1725
                                                                                                                                                                  Entropy (8bit):5.274895734185393
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                  MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                  SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                  SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                  SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                                                                                  Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7460
                                                                                                                                                                  Entropy (8bit):7.899453274965895
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qkqIfoFI30fGsOULoZ0kdlvtfMa73ekH/7c/PYMF:q8EBy0kbvtka73dc/PV
                                                                                                                                                                  MD5:D311BB11893CC148EE725CDC0AE53A5C
                                                                                                                                                                  SHA1:1BACDAD54E432779DD076E820CE448027170AC99
                                                                                                                                                                  SHA-256:F3E50840C641243313B6314CF41A8F1E320657CA2141E31ADE968BAB839FF17C
                                                                                                                                                                  SHA-512:771AA00ED3F793C1044D809F1C43C57E6EA95DB77D1F944D66D70A95210E7B8C151B28C9F144BFC9A16A2A00905B462CE1F970759BEC0DCD10A5D1D50E591DC5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.-I2_dEuHnToSIvd4ElCligAlRnqj7GjCcyAGArWxtTU&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."Z.ca.j......ww.... ...R..\.r~..TW_....v...``....G......R.N.qS.U...z...wj.MH.. ....n.....p....iN..i.L.f3|........2....i..a....A..4U...V....U.....V............?Z:..f..<..Uh..G..fr>.9..U..Q...:..... ?..MT....[......ET..[.G@.j..(...S...R~...y1d.N..I.)t.S:.T..{...!....l...w.....%[n....ES.7AR...i)GZJb).$y.3...f..j...C( .b.1.AN...)...;..4...O.?.)....3Q4...h..>.0.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):19547
                                                                                                                                                                  Entropy (8bit):7.96558441642256
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NIm+mL1KV6H75aAtST4j3D5i2ZLxn0b9nX1M6KMM+mkKz+J/d:ypmL1K+fQT4j9LtnuYfMtK6J/d
                                                                                                                                                                  MD5:A8CB1BCE87BFFA1E2C6A3AE671BA771E
                                                                                                                                                                  SHA1:2BBB83CF2D233B2066E31B7028791C05AFE33CB3
                                                                                                                                                                  SHA-256:1132002E8CC2B1E24DB99DDC0334A9AC2007E4A778D9E9F1268A593C3BAC79B0
                                                                                                                                                                  SHA-512:91CBED88A318C2FF6A33AAEB82D406511EB1580586743B2960440ECD788541A8E228DB54844108D9D51746BCB4F470AF5449D7E395415A1089BBAC146287B1E4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................B........................!1A.."Qaq....2.#B..R...$3br....Sc...C..................................+......................!.1."AQ.2a...3Bq..............?.Z....u.i?......b..n....mK+Pb,.8...~.....@~..u.%L...$.0?.o...c..?.J"....py.;^..5...".e.Xc@7.....dUc]v.#..].. ...h.....H.......L....URJp/.<BS..l...%W..r.t...\y#-U....2O..]..6..........7..8.....U.../.:.....A,y,/......W.O.......,.....48o.".............0..V....4.....Oef#..h/...b..sd.LG.`>..&.`.{.J....?...#.9k.&o(vX....W~...~1..n<P._O..O........%.+7../.../...f....0....!.5'nT...].......O..N>.Z.!.f>...t,...t....5M.ok1&.....~../.`..\e.y..U...HA...t.;...'.?...%f.&#./..U_....U%...w.Gs...=...^.W...y........X...*....?mrrv..c...]..4~g.fqf9!..........GBE.Y..b.#%..gb........X.~=....3..._..?..........t............
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                  Entropy (8bit):5.036109751467472
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                  MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                  SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                  SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                  SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6119
                                                                                                                                                                  Entropy (8bit):7.935141965900504
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExX/xW8ino4abqyImVcUJ48mCpDc3YSBO+DtU/wly0AyAn0yW4T/DeXmGrn:ygI/xW8i+bzVcECAD+O+DBBn+OXmu
                                                                                                                                                                  MD5:57BA2D7FF2A23B3A5B905ED562E673C8
                                                                                                                                                                  SHA1:ED949402598A417D9426B1D3E161A2D5D5C91F52
                                                                                                                                                                  SHA-256:7E42FFD434111FAC39242EF87AE55C18E822F2D4F3DC2BF4AD51B14433496724
                                                                                                                                                                  SHA-512:6EC777F9F6146D5E67AD499A70363F535FA824986E1555D3B285339B6CEF884C7BD9221C8B017107065868666FC21244FB6DB39BE5917BB88C801054D21A981F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_FnFojiSvWOJ4vl-E8S8aVQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......<Q..W.>@..gj.G._....c.U*D.....E.4.1V.R....V.+V.S.t.M...hY.y.71....`)....8?R1U^.$.\..$eE.....q.......:........GD..v...(..p.Z.3.T.r..}~....Uy...y....p......".et.......eI.b.......0..<.9.k.E].J..ETj.9q......#.........+...#.....q.(1...r......^.;.s..a...Vv.X.V.,u...t..E.'.VYI.L.i.E...0.....eEQ..@..4.cX....d...g.R.KqY.)..X.jP.z.G.J.....4{..GR*dT./c.S.;u.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x450, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):36995
                                                                                                                                                                  Entropy (8bit):7.966172519628101
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:MZtsWjpbZAxd7pQdgFm4zse7smxt6a/Sr6VrRL9xO11rpVu/th3:MMQlKdJcR2U0tkk5
                                                                                                                                                                  MD5:FEE11F6D5BB9E9BD50294438E4A12F08
                                                                                                                                                                  SHA1:1C831D80E679D1FFABD84C453CFDE2D94F7DFC88
                                                                                                                                                                  SHA-256:B853F47124622A6BF06B2CA823AC6659D4E28ADFE0348A3B522CBFB725A59548
                                                                                                                                                                  SHA-512:CCCD32DD63BB314ECB95F32FA7ACF017A28086AAA0CFC351E6508EB602CD6A99C23C79DA2F73E3E092AE046872D85367C5E1F1BE9A311109D463C73F5115633B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1A."Qa.q...2..#B....R..3.b$C4.Dr.................................*......................!..1.A"Q..2aBq.#..............?.......=&....=&....g..m..iU.....O#&.....s.}Mi..o..Z9*E.1BA.W....tt...g.6*2g..!O....%.\.;....iT................z.v..A.#.Q...x.SaMY..?>.KK%b......A.!x..V....v'.(.P..F@....x.*..i....Ke.`ct..`.!z...s#..%w...J<S*m.....ee......Q#..&V..pU..k.......{_..W.s.G.3....4L.uq......h[%.x.na.dX.P.>.2...;.O..g....w.._.ov....;.&.1gF...ZZ..........":.Z3.&&..!E...AGfb.&..j...R%.]$g..<bQI.....(m.B.&.7V,T.nHVt...O......<..4.4V..)1@..........|+k".p..(x(...K2...x....HB.y...+..X+5..j..8..5......e....r.C.=...i...'|.H.m2!....Z...Ut.N......_ui..QD.[.....?..Q.F...x....m.)...n....].|.y2........K*...zT......~i2.].....m.]..c^.2.<......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):560
                                                                                                                                                                  Entropy (8bit):4.742600822971018
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                  MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                  SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                  SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                  SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                                                                                  Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):166045
                                                                                                                                                                  Entropy (8bit):5.300466957507417
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KsDZgKytxM3NyW+snYOyUNwJ94n46slXAj1Z/FRedzd6qITuBaAh9obb8Ml2rWYJ:F2FM3wsCanzJW84Kbb8MlZYJ
                                                                                                                                                                  MD5:93587DC2E048B1562D0F224A5693EE4F
                                                                                                                                                                  SHA1:3DEF90D6CE1EEB14DFBB7B31EB83F57181DE951A
                                                                                                                                                                  SHA-256:ABE80757D33B5492881132324607540D808A6C57D8D272214A49CA421258B6F8
                                                                                                                                                                  SHA-512:A2F0A111A25E03907724F10D16D28447F27A0DE553EE56137E53E5C3D11FE4062CD3C359B8E57E3BF57FCC888773E1804779CC34CEBFD68CDF54E67F936496EE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):166045
                                                                                                                                                                  Entropy (8bit):5.300466957507417
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:KsDZgKytxM3NyW+snYOyUNwJ94n46slXAj1Z/FRedzd6qITuBaAh9obb8Ml2rWYJ:F2FM3wsCanzJW84Kbb8MlZYJ
                                                                                                                                                                  MD5:93587DC2E048B1562D0F224A5693EE4F
                                                                                                                                                                  SHA1:3DEF90D6CE1EEB14DFBB7B31EB83F57181DE951A
                                                                                                                                                                  SHA-256:ABE80757D33B5492881132324607540D808A6C57D8D272214A49CA421258B6F8
                                                                                                                                                                  SHA-512:A2F0A111A25E03907724F10D16D28447F27A0DE553EE56137E53E5C3D11FE4062CD3C359B8E57E3BF57FCC888773E1804779CC34CEBFD68CDF54E67F936496EE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Pe-Q1s4e6xTfu3sx64P1cYHelRo.js
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):71167
                                                                                                                                                                  Entropy (8bit):7.939761114632622
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oAx2q9nCn971nEyjiLmnoCBhsg3CnmC0O13/0cQZPI/yHkx0IjT6SgNW0:TBxvCBOnkOOPIKW0iUNv
                                                                                                                                                                  MD5:A94BD7E54C2EE704210E53EB5C48CE5D
                                                                                                                                                                  SHA1:245D478B0889DCA0C345F8CEC2D3E0F1C586A3C9
                                                                                                                                                                  SHA-256:B86AD07065A513133F099A06F61F02496A43E53B165D655D93793D90C21BBA53
                                                                                                                                                                  SHA-512:9E752849F6A6D8F777FE81947AE5107467546232F1404EB511BDC831223E6872F7E69F41B1CA4E982FD6E00D3AE3BEB23DD3951CD620BF93167DB2E4E0FAFEE2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~...,.n.oou.-...X.O....kf.t.M.....*.+...|....hzz.q.Z.*&..'...%,.,.#.x.<..@|,..d.....Z...wx.b..g.0........VV...l._8..Hc.....!.T...p.QUc<)...L.9EtpOMu[.>./.g.....+.K..+&.wm...'.xe..yVQ.(.*..FC.F.6...E.@.o.[.H[f0.g...M..:....$.!FZ I......D.....v.6....R.K(..%.9\...Wj..e..?....7...P.HL'.l..../......|.y...z.v.a.{8T.R.H..b....h...muR<.+..f..)..n^M..]:3.;......O.,..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3010
                                                                                                                                                                  Entropy (8bit):5.226871204129987
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                  MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                  SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                  SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                  SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10167), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):10167
                                                                                                                                                                  Entropy (8bit):5.17555187546363
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ssaN5ALwhI1uY6oQC0zayeHw9g3WBko1D/:shN5ALwhI1uY6oQC0za7Hgg3WBx1D/
                                                                                                                                                                  MD5:F8867659EEC16D15E723C56AEB7C34D5
                                                                                                                                                                  SHA1:FBFB3436E5BA3B1653AA2216C717DB403D9A0B8A
                                                                                                                                                                  SHA-256:C33B076EA6748367E9898C67AFEA2F0042988E544142D42BF324CBB62FD89D70
                                                                                                                                                                  SHA-512:808BB92C1ED4CE68711FFEB5836CE93CD4DAA66D17C3FFA60CC317AE32DEA841EB00E7B2B19FA3957AB7F1FD6C88F6CD5C45BF1C7AC67C30E5ACAC0ACD8B851C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/-_s0NuW6OxZTqiIWxxfbQD2aC4o.js
                                                                                                                                                                  Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):595
                                                                                                                                                                  Entropy (8bit):7.447707494798641
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                  MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                  SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                  SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                  SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x278, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19977
                                                                                                                                                                  Entropy (8bit):7.965264694478382
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NB8M30hiMuK4TbAKsaMDGRB8HSx/FazFSbgxJONwCw1803X:8HuK4EGB6k/Os+JhHG03X
                                                                                                                                                                  MD5:B7A1CA628B8D9C3BDD683E00169FA444
                                                                                                                                                                  SHA1:5BF367054D147F4D9722E1BF99B708B3D56E2CC0
                                                                                                                                                                  SHA-256:7AF7259266C4ACB9B13CD036171FCD0FE57D97F5257DE0CCB3D932A55C68FDA6
                                                                                                                                                                  SHA-512:53453FA48647F55B97899B0AAFD19F6A8C5531F1A89DE12875E1F21321DD1C5E5A8D4A0638C10656F80BC8CEEEB271367EEF8FE95C695C81E6EA0B1BA290EFA6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP._39PHGV6emXbGsJGynx42QHaIu?w=236&h=278&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................C........................!..1A"Qa.2q...#...BR...$3Cbr....S....Tc.................................,......................!..1."AQ2..#a3Bq................?...m..)h.dgm *.#...J!wU... .....Ry....F:......xdQMt.K".....s.....=...j.....i&...6p.s...y.b.....M.....KGVxa...U.q....s..3_..\Ghm.&?...Bq$q.pX....5...^.[...V...2.._K..O|.m...D.:o.8.....e...1......i. X..b....Gd.H...Y^1,N.H`...=.......f.d...A4...E.$.....l..y....e....A.XT^.d.4[`.f.V..d,.a...\o..zt....@........A|7A.\./vJ.d...z..s...P.o...Y5..}%.K.Z>tO..F..9...3G...-.....<3$.4..H.........H...;.../...;.f...#..so*#aHV.:.C....8..{.. k....k..../.('..YH>...3.Bg_..H...[.n..X.....I,..m...SD.1.Mo...&..d.G!#.;.....J,...V....#.Q&-x.......ep.-........y...5.'e...;>.I..0~$......h...s........{.....b..&T..%4+1....l...%.`."..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):60338
                                                                                                                                                                  Entropy (8bit):7.940422403250658
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oEIgl5F83TPjfuBkRTqUJoEiWnc82p2MewyoEbBKWg/9yMG1QpInm5+:J76PjfBRT/JoEN0XyoG3WMQKmE
                                                                                                                                                                  MD5:5A7AC8A15B36C891D3C43A7110D321EB
                                                                                                                                                                  SHA1:CE6845C76248DFD93F4AF975CC9131DEF4EFFBB1
                                                                                                                                                                  SHA-256:49743097B9A5BB5F47840497EDCF27318B32A1DCD07EB062BF617ED39B3403B0
                                                                                                                                                                  SHA-512:96075F39CF0C6F4E0C35C5440F44DF016765BC5E71998D83534D2A25CC787EEC6F3993FBCEF0C4370B59F9672EFD6F019BD174D9B7CD6655F9C43FC6CAA0CF61
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............T....}..}k...ou..m;N...P..Aih..oq9.........I$..8.....j...5|B.s._..J.......>"[[Y..^+.Z..~!....jp...Nhf....`...~....+[.{...iU.0.Z.\.+....q...J.NIb'.,#{EJrj4.'.kQ{:|.=..[..sL........N..O.....*ta.Y......X.S..?...K.>hxObA. u...`...P.....*...X......pA##.nrkd..#...^O...1Q...>..J.UG.h..zo.s.\W..........!.5=GY.....=.Xh._...v..Z..c.i0..`..g..t.+V.1}......n.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):59623
                                                                                                                                                                  Entropy (8bit):7.9513866507688435
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oihPKT2nMWPz03gcDx0mE9B17OQ4aaXGgeeLIf3s:rKT2nDIx0mE9LOQ4nWZE
                                                                                                                                                                  MD5:64B9D3739F19F384B7E6178F2B87E24F
                                                                                                                                                                  SHA1:AB885421E3CF3EA485A9A65E2B986DACCFE05284
                                                                                                                                                                  SHA-256:00E527C9563F88A79540838B9F5BF9F884749CC61E78D07EE00B2B10D03CFD36
                                                                                                                                                                  SHA-512:3E9A67D5753CFF23344A06C222F1152D2F45A04AAC014809D6D720209F4DFF6E637DC43458B7EC1AA4119E71C5D4CEA80B0D73AD8240CE2B466B3944BF02B717
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.x5.Y....e@)%....a...{.y.<t...t..3=.}......7..s..:..>.J|.:..n...1......c.l.o..`..s.O..`z......*....Z.Is4..yn.....+..d.R..EZQ..V.t..zk........0G*0..........L..u...[p...;).....z..=..t`.N....Q.>..G,*.>Q'9.v.........F)S....qP.tKhj..5...*.\...r..[.Z.qw7...bi...~Y..H9.R.d..2F:..5..) ......9R>p.A......L.T..5'v.H.....N..@.8..}<...G^?un.s.G ....,=+..X}k.q..v
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3275
                                                                                                                                                                  Entropy (8bit):7.690634637134783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAKMxZacxc9nFxeMWhXF6epvgLNw/lScEPnz+qV2qy37Zpxgg:juE9MraMwRIXFNIxw9Hez+qV2x7V1
                                                                                                                                                                  MD5:99A4901C59563E40034E5DF6B20DAE91
                                                                                                                                                                  SHA1:FA7837A662C849B0EBC9E2B477DF70DCC2C0D583
                                                                                                                                                                  SHA-256:423F954256494368D3DB7EB4A064D0F4308B780E4C80C2D212464B318BBD4404
                                                                                                                                                                  SHA-512:879C5F20EE7AAF24E654371DE86804083891216729BF526E3B8ECA5FFD5C04A0254C3FE0807C3ED482BAF985F0A6258BCC7071D904599151555CF0860005FDF0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...LS..C1F)...M4.M"...L...@..i.4.Rb...(....)...~).P.- .x..52...&.J.JJZJ`4.S.F(....b...n(.H.....I.u....Q.u...b...).o...G...K..i.+...S.})...b...j^=)(....m.)).n.1JI..h.ja..n).m......LS.I.`7.b.......(.'.ivP...c4...R..Y..F*........J....{....!4Ez.....v..(.0.{...\<R`.]O.W-.K.Ip......).4f.\q............G.}jM.F...dDT...=.}.FV..b..I.U..{.J.Z.+..~.yu&...6.Zw....R...h..3m8.R
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3565
                                                                                                                                                                  Entropy (8bit):5.352529875718955
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ks7eCfypy7Y9Y2Gox8FgyjIhZlId2dWyw/3oShpy/9vEpE:ksqCfaBdx8KqIZId2oRwSSVcpE
                                                                                                                                                                  MD5:0FF068D65DF68D57114D18F10404C30F
                                                                                                                                                                  SHA1:8BA10FC8CEF39B5FCA8E38FB0040718FC4C98022
                                                                                                                                                                  SHA-256:479B09741C290B1F73ACC5CD48FC4460B2731E1EE4793FE7B71E068D874E36E7
                                                                                                                                                                  SHA-512:4C6B18404689AD626191EF1A5A78DCD18565E93BBC5DAFB3E5099CAD073EA3F660868344CB4F7285491965BB1A89A5D46ED22E6E007472DBAA39C24DA855F989
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/i6EPyM7zm1_Kjjj7AEBxj8TJgCI.js
                                                                                                                                                                  Preview:var SydneyExternalSerpResources;(function(){function u(u){var h,c,l,a,v,y,p,e=JSON.parse(u),s,w,k,d;if(e&&e.answerType==="ads"){if(!e.fetchUrl||!(e.fetchUrl.startsWith("/BingChatAdsFetch")||e.fetchUrl.startsWith("/turing/BingChatAdsFetch"))){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Invalid fetch URL sent from client"});return}if(_w.ifidmap){if(_w.ifidmap.includes(e.iframeId)){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Ad already requested for iframeId"});return}_w.ifidmap.push(e.iframeId)}else _w.ifidmap=[e.iframeId];s=e.fetchUrl.startsWith("/turing/BingChatAdsFetch")?e.fetchUrl:"/turing"+e.fetchUrl;w=SydFSCHelper.getConfigOrDefault((h=_w._sydConvConfig)===null||h===void 0?void 0:h.isUnderside,!1);w&&(s="/edgesvc"+s);var o=new URL(s,_w.location.origin),b=(l=(c=o===null||o===void 0?void 0:o.searchParams)===null||c===void 0?void 0:c.get(t))!==null&&l!==void 0?l:"",g=(v=(a=o===null||o===void 0?void 0:o.searchParams)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):35133
                                                                                                                                                                  Entropy (8bit):7.907985107281315
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:oQ8TGrmWkuoBtMQrV3Yj/VV91+CdL9uhH+rz:oRmkuM6QrVUZHLkhH+rz
                                                                                                                                                                  MD5:7CF81B2189C18D46E46D63095CE25A0B
                                                                                                                                                                  SHA1:C3228AF0F7751847E2517404B906A0E1C07A1DE0
                                                                                                                                                                  SHA-256:9EAA5740A4F1895365C1C04DFF60D1C32F60B9B3FA20F014CEE96819515A42D9
                                                                                                                                                                  SHA-512:966E27D300F69C332A58A176F0FF3E54C09026DD8354BCDBC2CF7D3AAE45851213E9CD471FF51B4B9BA81ED5DAA138F7456B37B3799D534F5D6E43F7BA235FD3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.m...=....=....V..zv....>..c...#o...p3...:...g.{.~.w#.?.....k.....|.]w?......v.g.g.d....Z...z...nq....J.m.%y.@s.:.....s..M..$.....}..J.m%.q...?......k....ww..k.......G..c...i%..._]...;;y....>...8........=;....?.>.^.=....A.:.*..#.............L..v..[W.]]....../r.iOK=.n.zo...C.....0x.;g....}+~...9...lzg....\....K.n=G#..?@8..iNy....GL......[..v.Z=.......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (24411)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):211514
                                                                                                                                                                  Entropy (8bit):5.345047559543445
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:0BUgY6tSOuLVyMG4Eb1Ru83so8qvx2b/MlS:0BUgY6tJWVyMG4Eb1Ru8co8qvx2b/MQ
                                                                                                                                                                  MD5:1E1452EE99E96E5820C2EDE1FAA9E301
                                                                                                                                                                  SHA1:58E892087D7034B8EAA6080ADA665F3B95941B8A
                                                                                                                                                                  SHA-256:8A3797FBE9F49B00568036C3611EB49B167C818E4FE522006680234CAD6019F0
                                                                                                                                                                  SHA-512:7242C584393613E0CF863F58CB4E139E30EB5EDD8F44E8EF3C928C055BAFB029046C34A41749EC916955F884C64B90BE9659B25AB810C1C32247FAAD9556FF7F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.ede9d987e88c3117a70f.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["traffic-card-wc"],{48071:function(t,e,i){"use strict";i.d(e,{a:function(){return g}});var a=i(33940),s=i(78346),o=i(99452),n=i(79545),r=i(82898),l=i(23549),c=i(78951),d=i(23357),h=i(54297);var u=i(7476);class g extends s.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:r.Aw.Click,behavior:r.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+t:"sd
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x353, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):29632
                                                                                                                                                                  Entropy (8bit):7.966132989305836
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:OzLMSYZrO9YqMxctDbrWctUP2Coyiow8P/RSo46JGXtimxu:OkSurO9YqMKlrWc/CXXooyX0mxu
                                                                                                                                                                  MD5:91E7239C0A358812DA8496112439417C
                                                                                                                                                                  SHA1:91D3E3097419696776CAA43746ABFB990319BA1A
                                                                                                                                                                  SHA-256:42B672740F5043F154C6F11418B54D5D61F9C0199E3AF744AE80E45E283A41FB
                                                                                                                                                                  SHA-512:0C54A4394CA32BE03B5CAD6F8A964B4148FBB5ABF5BF898E45653975BAF6FCFA80F2B5FCAC3D264D2A70981D30F7A6C416042F5AB4D3204085FF317C89B06E6E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......a...."........................................H.........................!.1"AQa..2q#...B...Rr..$3b..4C.....5Dcv.stu.................................0......................!.1A.".Qa..2Rq..B......#............?.....nE.}...N..$....I...;.....Q.......j..._....0..&R....AO.]6..c...N..}j..=.iB.#...5...&.G.u.......w....?7%\M.+.T...+3.>3f..F.;.5...V.<..ZcSViVe....$.z...(r....m.B..Mm..M........R?5fBM.^.=...W..,ub).".Y..A4*..............VC.E..TCP...-M2.OST.""<6..Z....-.J.%Qk..n.F.T,F8h...!.....(i.P..d."..X........4...*I....X.2.[...P....q.T._m.(z.+,e(...}u.TYZ5.0..M.{..7.[..k*j`....<.9g.*.<..#.Y..eb.....>.A....m.c.9b.p..Y.&|.s.........}......4..E+5.Z...dI.uh.[...D...|37]..e...#.."G<.K...;...{..o..G<......L...@%.......>..SO.Z..'..*.k..v....-.$.c..i...&O.a...I..i..}0..F..%.qf> .-b..._.}.}.wJX.TzH.H.J.\3a..&...9...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):68289
                                                                                                                                                                  Entropy (8bit):7.868688459447353
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o0rfmiUXuuzCoY6H0KZGbXH2of7SnfvjiiL9Oo2FE3mzuf:jOiHuzld1Z8XUfv+iZ2u3guf
                                                                                                                                                                  MD5:EA2EBA23D00958B146B423D2844DFEAE
                                                                                                                                                                  SHA1:44167916E1D8153C63E211F767A2C5F5396D9E1E
                                                                                                                                                                  SHA-256:345E226525C64F85357B22B011DBF6119602647F55AEBB0182A8DB209D7E17CC
                                                                                                                                                                  SHA-512:A31DDD8C20535F43AE187516E94A2D4EF0B8C520F59540DCB7643FEA048D9FE011831B83A824D6DC13519D0DDED1D98C7322329FC5DC1BCC8603200427FB4A35
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i..`.i...../..9....3[.=C.z..{....k.v.)...........u.q^.7..._...?.x.N....7.o....z../....o...B..>&....<%...|D...&..-W...o..O...1.,.%..e...e.h.:..i.#..[~...........|+...V.OQ..Y.c.O.!.C....g....S.O.Z...6.._.Fa........w.h.......cke.._......+..[O._.....M|........?._.t..Cw......?...VV..-mc6..I.........vC......?..++..:..b.........."..p.d.....Q....:0.s...".".....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (23962)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):24009
                                                                                                                                                                  Entropy (8bit):5.364628412239899
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:xDPi2kWQbu22sqMksufcaRXlZfgeqpT+cORQ0uiLBBDwak0ew/QItUojLZsBtHKX:x22zQjVqsufc4XlZfgeST+cORjuiLjDh
                                                                                                                                                                  MD5:36571738C4DD446641B5429C608BC1AF
                                                                                                                                                                  SHA1:9FDC34EF90EC3F38CAE01D920C8A2DE1F099A94C
                                                                                                                                                                  SHA-256:4C24AEC60C30433FCE510D9B19427544C7B8E3D70035FBD324DB06367883459E
                                                                                                                                                                  SHA-512:6494921AB57DD4B860DC5F5DC34CB7890DF2AE60CB3F0E06CF784B22715890EC16916278159BCCE581F94BE32C27AD744F533283265CA162DA972D611B756907
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                  Preview:var e={d:(t,n)=>{for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var t={};function n(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}e.d(t,{O:()=>ht});let r=new Map;const o=Object.freeze({set(e,t){return r.set(e,t),this},get:function(e,t){let n=r.get(e);return void 0===n&&t&&(n=t(),r.set(e,n)),n},clear(){r.clear()},delete:e=>r.delete(e),has:e=>r.has(e)}),i="__RequestDataInstance__";class s{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,this.requestId=e.requestId,this.cookie=e.cookie,this.referer=e.referer,this.userAgent=e.userAgent,this.clientData=e.clientData,t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                  Entropy (8bit):7.915015901120151
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExofvmQ7dxMXm7j5sLM487N2CuZBav54iGU7J5238d4UbPpxgp/lBP85g9:ygTnmK6m5487lgov57GU7J52ZUdxgptz
                                                                                                                                                                  MD5:2BCCD7E65E7BCE8667A869A02428D717
                                                                                                                                                                  SHA1:6EF8CCA82EE454D6CDE623BD121330D23B239F37
                                                                                                                                                                  SHA-256:4746B468316AA1CF1A4CF479FD97EABDC1C9A086DF89C5F204338185D883FCBF
                                                                                                                                                                  SHA-512:2D7DE04056258EA3B18110624E3592CF5C18C638634288EF5CDA432A40CC0E4B5877BF23EC702DDE36EBFB77EE08A05ED0C8ABFE1DA38AD9BE1D662CC135A970
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_xSLm3650ODC6GbQfE6tAPw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I/.})....&.7...fb9......N.U.|.Z.fc..r......I...=..y[.i.../AR..3]..Z.9l.oj........(....]j......x4.K../...6.Y...K....O.f...|..../..Lv.m.:..E..j.......q..).......C#.>...~..E.B.Tn......~....s[.~c....].9.....]...z.]f.u.YZ....-.F..?u......F.o.>l....w......"$..H...=}..i...H.$.b..s.$.S...mZ.....qW...m.....$.Czd.j.|Y~.....#.U.4.^......j..:(.....k....F.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1161
                                                                                                                                                                  Entropy (8bit):5.1777159399114705
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                  MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                  SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                  SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                  SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):69482
                                                                                                                                                                  Entropy (8bit):7.9350978654803175
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o+2F4SlqfgIArTInpStf+7mmcnDczaLtFORRY:yF1lqfgIA3k2+7jwDOaLtFK+
                                                                                                                                                                  MD5:B41990B19988B351989B0E988545E224
                                                                                                                                                                  SHA1:9C2E595ECF6130F152C4AF7F144FC974EA4661B2
                                                                                                                                                                  SHA-256:3CA3BCB621594A8E974D58CE6738207CC0CC83035901C2873E06F05DED52CE02
                                                                                                                                                                  SHA-512:BCD1116472F6C4C4E2ACB3A048F4C454C8B76790BCB3EE5FE0DF8AACEFEA7FF3575416B7E1E3F8E098672955BD28E5ECBAE7D478E2542B848845DCC737711B2B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ot...0......'....@........I.[..~.e;0{..z...a...L....s.Q.......8'.]....0bI#.w.A..G..5.L..R.:...U.c...&...4.?..dXz8.B.........z....{.muoOZ.)n&M.o...@.......k...v6wW.x...&ZD\ry..1.~1..G.....bf.,.......z._.....~!.| ...k..ZO.ZF.e.[..E.......x..'.2..{i.n.R..#t.*.".|........1..*..B5jV......xu)JN1.lN".....Z..sT......>X.D..\..&.(K....P...yTm(.nX..U........|0.e
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4228
                                                                                                                                                                  Entropy (8bit):5.271357544247707
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                  MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                  SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                  SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                  SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2447
                                                                                                                                                                  Entropy (8bit):5.8166512571066376
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                                                                  MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                                                                  SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                                                                  SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                                                                  SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                                                                  Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57524), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):123584
                                                                                                                                                                  Entropy (8bit):5.8254501995233925
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:SFAau2R6iVmTFAan/R6iVm7sOJMXo7znqb3hXKbN:S1RDVkFRDVez8XyN
                                                                                                                                                                  MD5:069C51EB8F280AA85C91718F882CBCFD
                                                                                                                                                                  SHA1:BCBA155E3AF21DC023A504C3806A8D4E056E43E5
                                                                                                                                                                  SHA-256:0015DF44084C99EFC7AFD3352BCFEB25286A5490B2933366852E844A12130FB1
                                                                                                                                                                  SHA-512:A9AD0582772A1253FB4703AEC7226DE5DB004518058B4562E127655C7C5DC5DE4084C6E2584AD769A79149ED04772FC05FE75D25C80BDA082E56EFFA6645D06D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/vLoVXjryHcAjpQTDgGqNTgVuQ-U.js
                                                                                                                                                                  Preview:var e,r={Aacute:".",aacute:".",Abreve:".",abreve:".",ac:".",acd:".",acE:"..",Acirc:".",acirc:".",acute:".",Acy:".",acy:".",AElig:".",aelig:".",af:".",Afr:"..",afr:"..",Agrave:".",agrave:".",alefsym:".",aleph:".",Alpha:".",alpha:".",Amacr:".",amacr:".",amalg:".",amp:"&",AMP:"&",andand:".",And:".",and:".",andd:".",andslope:".",andv:".",ang:".",ange:".",angle:".",angmsdaa:".",angmsdab:".",angmsdac:".",angmsdad:".",angmsdae:".",angmsdaf:".",angmsdag:".",angmsdah:".",angmsd:".",angrt:".",angrtvb:".",angrtvbd:".",angsph:".",angst:".",angzarr:".",Aogon:".",aogon:".",Aopf:"..",aopf:"..",apacir:".",ap:".",apE:".",ape:".",apid:".",apos:"'",ApplyFunction:".",approx:".",approxeq:".",Aring:".",aring:".",Ascr:"..",ascr:"..",Assign:".",ast:"*",asymp:".",asympeq:".",Atilde:".",atilde:".",Auml:".",auml:".",awconint:".",awint:".",backcong:".",backepsilon:".",backprime:".",bac
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3753
                                                                                                                                                                  Entropy (8bit):7.690309117495736
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE6E72UaLNtErotmFFvaD8zjHsX8IjZXgC:qA2LNTmvvaGMX7jZXX
                                                                                                                                                                  MD5:4F54B6661DD3D386844486F6A256B61F
                                                                                                                                                                  SHA1:39D809ED8E758F442DEADD6407AEC89F32970585
                                                                                                                                                                  SHA-256:7BFD5C8BF0E6809693EA43C4DD1AA2F6070C2FFFA4485B8E22581BA8DC4E8DA0
                                                                                                                                                                  SHA-512:D7F9EEF083B8C70B81140CF51A5C6DE76530C6FC6AC9FE697502E73D4350C1E3E434D9901A4ECC0B6CD8FD51A86AEC7838CF0A400695059A54615201B4AFA081
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIK[..KIE.:.JZC.....--%- ...K@.E%..u...4.Z)(......(......P ......RP":ZJ*.......KM..b..Q@.KIE.....@-..P......Z)(........QI@\ZJ)(..))..)(..QEQ..E..ZZJ(....P...Q@..(.......QE..QE.p..J...QE.p.....QI@\(....E....ZJZ.(..=)v...bR..>..i.4..Z]....P.QN.}..O.....i.4.O...E;i.4m>........6.C@..K...6.CL..N.}..O...QKI@.%-.....P!.QKLAKE....k.{..l.=*..\?..O.........+..JJ.?...'....eC..?O
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):542362
                                                                                                                                                                  Entropy (8bit):6.090291048197703
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12288:m91zLexjIlA6Sxy7K+upHIMaBIJ8dSSxUKC:ALeItSxy7KTzaBIJ8HxUKC
                                                                                                                                                                  MD5:B964261B893A8D32194DCE2C5E3959A2
                                                                                                                                                                  SHA1:934B83FD788B3492E5731CEC8C28F87F619AE906
                                                                                                                                                                  SHA-256:BF206726E820D413562A644B0B1AC1AC626C447AF9DD84D2C045820602136292
                                                                                                                                                                  SHA-512:C4FCE6E11CFDED8630CD450288AED4D5914CFDD11D63BEA357C8EC9A4C5FE1EFF0D6A221C5391EECBCC98C962AF77FD6CED7DFA42073258D7488F350C7BAAB20
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.19d96a616b10b21584d9.js
                                                                                                                                                                  Preview:/*! For license information please see vendors.19d96a616b10b21584d9.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return _}});var r=n(4141),a=n(53723),i=n(84147),s=n(12205);class o extends a.i{constructor(e,t,n,a){super(e,n,s.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=a}}var u=n(10350),d=n(71930);class l extends a.i{constructor(e,t,n,a,o,u,d,l){super(e,l,s.h.BeginNetworkActivity,r.i.newGuid(),new Date,d),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=a,this.currentOperationName=o,this.correlationVector=u}}var c=n(52965);class _ extends u.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=_.InstancesMap[n];if(r)re
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):138017
                                                                                                                                                                  Entropy (8bit):5.640116064177336
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:GsY6hf0TZ4XEHbybFtR6czarQwL1U9p6UuD5ELe4Y+zts+WUNf12pNZ92K4fJsvL:GYhfFXEHbybFtg6afZEKEBC3
                                                                                                                                                                  MD5:7A1C05B4FFBAC5409F18A5421EF37697
                                                                                                                                                                  SHA1:9CA1439A43C77CC4014655563299D62D973F6675
                                                                                                                                                                  SHA-256:31F2A252C304A88299B8BEEEDC97865A2211FC464DF986E742B9DD991501865D
                                                                                                                                                                  SHA-512:6DC7C91B440176B6488BEFDC113A0DAD0DEB64BA63CDB60F2D707DF202973417688A20D805FC1F8C3596348A2E63BE09D53C0AF8BEC0E9F0920BAD6C5DB05F75
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/?ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="For tree's a jolly good fellow" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.KalalochTree_EN-US5565386489_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20240426_0700&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="The first Arbor Day in the US was held in 1872. Si" /><title>Bin
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (17769), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):17769
                                                                                                                                                                  Entropy (8bit):5.28018414608651
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:3Wsj/9NYzkbfOw3QMXEwOAw3KvyBJeXi5OFvKh12tqRxW+:3z/PYzklXEwCanXigFvKh1SW3
                                                                                                                                                                  MD5:DA20BE4389802036C4857B825ABE6455
                                                                                                                                                                  SHA1:5E398314932DD98D32F7140375D98A7B57A7B0C4
                                                                                                                                                                  SHA-256:52C76ADEE81B0C1137D223FC099B04FBA37350434FF50B0739BA5706C2D6ED10
                                                                                                                                                                  SHA-512:5313C88C8CE50D3F3C59413ED3BF50E1797978DBA17BBC29CC065183D4D7593E9BBEB410EE1508241A4E963082A2C340E5B59C9C976B584A48F26E104EF9EA00
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/XjmDFJMt2Y0y9xQDddmKe1ensMQ.js
                                                                                                                                                                  Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1589
                                                                                                                                                                  Entropy (8bit):5.24528911504239
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                  MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                  SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                  SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                  SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                  Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x290, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13065
                                                                                                                                                                  Entropy (8bit):7.966500695774383
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N4iqrGuMXiKLqhZAxxNtpjMAsykVHLPg6s00NDlAx:pqrnRkqDiNtqAsjVHnsV5i
                                                                                                                                                                  MD5:4D33155DA344D829102AFD8B8BB7FED7
                                                                                                                                                                  SHA1:DA4F81ED39FFBCE90FEF3465A294780573FAA440
                                                                                                                                                                  SHA-256:50C9EA45A38618CA8824D2ADBD998B4B9ECA0FAF73AE3B96EF5487391305C8D9
                                                                                                                                                                  SHA-512:5F750FE49726B9FF4C17F4964077732541C7F5E69C53AC8A4421B76C3712F7485146C741C169EA9C652EE5FA2F2B2E9E85B89BAF2022AC4A64B5B43B83D5F787
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse2.mm.bing.net/th/id/OIP.c7H5OjmUwjIu8aQJmKlHkQHaJG?w=236&h=290&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......"....".......................................B........................!1A..Qa"q...2..#B....3Rb...r.Ss...$4D.................................+.......................!1..AQ."a.2Rq.................?..;O\ ......Y.j.. ../=0.....G..0.!p.@...6.........;.....Aq...HC......8..!0..v.m..;05....;n?fv...6.m8..;g.....r6...dl.5.....6dm..+.....%=.6{.V.. .....0v..-..r..|v..XhF.../.3f.N:fl....a...........S...0.aaBv..A/....a......m..-.X...'f?f..v...{d...3.....J.2ve./..>^....gfN.V=J.3.e./;..a.WfF...l.....J.L.....=..5*...%..{..(PI..r4..M..M..W3B7n ...j.'...2fbo..%%.....9.C.....0>..k.bH.......=P_l0..A{fl..Bs....hNp..,5...&8G..G...a....?l1....a...ydG.#...J.=..yhG.".a.TG..L."..B.p..S....ylE..ac...l./....|.V=.>Vw......L,<e./ .....c....(y^.&/l.c...<[....\.i.*...E..@....Df%/b..F..d..g.....f<e9`"..,.F.,.x.8....5.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4350
                                                                                                                                                                  Entropy (8bit):7.794070122947443
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEriWPoXi+WMRJfWavloewK3RV1PsJOWi3jdWiGe2ntDIdc:qwKWAJHCTKhV1PkOpWiGHNWc
                                                                                                                                                                  MD5:8685D0AD02A9969D2C91B0AECC4E8D05
                                                                                                                                                                  SHA1:F66FCE8C87022E3B16469082394CA9BB23EE3FA8
                                                                                                                                                                  SHA-256:F5DDC14886449D09B679D4F966FF2541FD9AED33013385D7FB450DA78CDE1FFE
                                                                                                                                                                  SHA-512:5C9744A2EA788D72D0A20C419FDCDE67BF7B2077BD7D2A92F9DE5DB9FB2A13E85E70F011FBDBB70CE0016AA75E51144BE747EC8273AD43751D029A5297C4CF2E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .T.....@.....8...*.6.$P)[.4..BD8.wf.."q..d..R...R/5...?.h.Vn..N4...E-.....=..s.J...P;..-)R:.(.......QE-..QK@.....E-..QKF(.#..ja'...ElT.x.7.(_ZsD@.Fr..c9Z.r....M.7......E...<.F..W''4QZ%c6.6...1TH.PW..K@......".,.'.3.."...~...K-..;UOns...W.wE...Q.D=...'..w'>....iqF)...QH...(.......czP1...c..r..Z..i..b....H...XF...t..y.1...6..j.Or.`*.qZ.c'..L.8..J{..uH..........TDU
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4505), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4505
                                                                                                                                                                  Entropy (8bit):4.930049302837756
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:PuWiT860BMndZSxiWuQEBaaS4mFY4NyVdPong7+qBpB7c:PpiT860BodZSxZfaS4mO4Ny/oY+qBpB4
                                                                                                                                                                  MD5:13F4CCA76B58CA91768937FB8878BBD2
                                                                                                                                                                  SHA1:90A85957E86F2A54D8086E897A7F82E6ED43CB89
                                                                                                                                                                  SHA-256:0D766719FE5CF222867EE011A2D26BBB964E871D40C16F3524125EBB076DDB91
                                                                                                                                                                  SHA-512:6FEE9E34A42A2C7E7402B85229F7426828065E3ADC16B61DC94A9B4D1342C6C67AD116874D1050B46A3F504695F76EEC20416104DF66BD107666BCC6B861FABA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/kKhZV-hvKlTYCG6Jen-C5u1Dy4k.js
                                                                                                                                                                  Preview:var WfPlanner;(function(n){var i=function(){function n(n,t,i){this.containerWidth=0;this.prefColCount=0;this.prefColWidth=0;this.maxHeight=0;this.isInited=!1;var r=this;n&&t&&!r.isInited&&(r.containerWidth=n.width,r.container=n,r.layoutOptions=t,r.isInited=!0,r.refineInputOptions(i),r.initVirtualColumns())}return n.prototype.calcAvgItemWidth=function(n){var i,r,t;if(n!=null&&n.length>0){for(i=n.length,r=0,t=0;t<i;t++)r+=n[t].width;return Math.floor(r/i)}return 0},n.prototype.normalizeColumnCount=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColCount,Math.max(t.layoutOptions.minColCount,n)))},n.prototype.normalizeColumnWidth=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColWidth,Math.max(t.layoutOptions.minColWidth,n)))},n.prototype.calColumnWidth=function(n){var t=this,i=(t.containerWidth+t.layoutOptions.hGap)/n;return Math.floor(i>t.layoutOptions.hGap?i-t.layoutOptions.hGap:0)},n.prototype.calColumnCount=function(n){var t=this;return Math.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):46686
                                                                                                                                                                  Entropy (8bit):7.982305939490824
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:xi6PoK1wyK5Fyc/4sCe5UpNtNKHOot3pooSjcYXTIyhF4DN6ppcaC+L:x9g4KbycAlNtkOonMjcqTIuG0KAL
                                                                                                                                                                  MD5:4D3AE97F0CD470B2C75E79F8CB7EBD08
                                                                                                                                                                  SHA1:CC2AA31C2E8443C4695679782C7857E452DAA4D3
                                                                                                                                                                  SHA-256:4D910C960C5D27E7FDB97CC78D0D131D7B6AF6168A1F3AE3615C7266C6B4EA1E
                                                                                                                                                                  SHA-512:CF8ED3C20260C2355953B553B1D64BA3C5DB89BFBFC160AB4BE68B6768FC1EA3DCCDA4FD6A36F83C8221D8FF69B0DB4C2130B8F23C18DE28490DEF57A714F27A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_zPcxOOeP0vELWPBrvD0sjQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...........k.....IDATx^...t^I...z.....-fff...3.. .$..b.$.e.,.e.-3S2sfU.NAwO.TM...9Uo..%gVu........;....j.....){X.....{.......[[./.{..!L..ul..+s..4g......c......-,...}l......,.....fn..R7#w.+..Q......|./............i..'|..?.;.>...?.[........_qcc/..WpuC'W.sU}..5uQ}S..:..RVV5RE.)..h...STY}.k.:.....j[....T\.@..u\P\....WR.=cw.c......W.}N..~..}......|.....<:.......ktn.#.....\..F..HR.....iT.O}.c7.MJ....x....@}.....=..C.>..q........!...`&....R.z......=a....?...X.9._....9..........H...t.9..G....obY.u.....t.......]I....I..Q.sp......wyd.=:{.....6.\z../.E..op.7......Q>.V...T.K.(..t.3.2'i..XF.m...P..~.osc.03aO....t...R.{XX)..M.dg..jn..t[ccZ....9.|....9.j...G....../....H@....r.....M...............E...$......4.U4SI.)......TXv...<.3..s..3...]..\......O>.._.{t...w....) F....o...........tu....].....:U.[.(..D...Z'..Z. .......M.#q.c:....ZhD....!.e4.q..L`YW..oB.]...gC`...NBw...w.....u..c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (57347)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):94719
                                                                                                                                                                  Entropy (8bit):5.519410987946993
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:zqP0dpsGV9zVQocmPcCsq4A1D0AthV7YUMwNSHC+Zc2stRwJs2+e/jNu:zqk9teE76Lg
                                                                                                                                                                  MD5:FBE736B5588584A9B428D51D9A5FD442
                                                                                                                                                                  SHA1:E7E9CA032DA9E96914310CC7B7B87B7BCD22F4AA
                                                                                                                                                                  SHA-256:E862AD0FAF5CF40A6B27CDD871ADEDAD54AD77AEB070957402D55B57EABD7D8E
                                                                                                                                                                  SHA-512:35B67CC862E7424EE659DCF206F3508E364253C4049E5EF49E7B439515A18262D7DD7E7E6EB52C3709015759A598A931122302090154CB5BD735985770BACC8E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.90f9b6c8a593fffb918f.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{54902:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return J},SocialBarWCStyles:function(){return ye},SocialBarWCTemplate:function(){return Ce},ToolingInfo:function(){return we}});var n=o(33940),i=o(99958),a=o(59816),r=o(56117),s=o(97282),l=o(85205),c=o(79545),d=o(13334),p=o(61679),u=o(91046),h=o(95153),m=o(87715),v=o(88512);const g=new class{constructor(){this.onAppError=void 0}log(t){if(this.onAppError)try{this.onAppError(t)}catch(t){v.k.logError(t)}}setOnAppError(t){this.onAppError=t}};var b;!function(t){t[t.UpdateSocial=0]="UpdateSocial",t[t.UpdateSocialComment=1]="UpdateSocialComment",t[t.ToggleCommentOverlay=2]="ToggleCommentOverlay",t[t.CommentOverlayVisibilityChanged=3]="CommentOverlayVisibilityChanged",t[t.RenderSocialPopup=4]="RenderSocialPopup"}(b||(b={}));class C{static dispatchEvent(t,e){window.dispatchEvent(new CustomEvent(t,{detail:e}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):21850
                                                                                                                                                                  Entropy (8bit):5.354090222291205
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                  MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                  SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                  SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                  SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19041
                                                                                                                                                                  Entropy (8bit):7.968045821848454
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NkZ3faOgUSUQ1dGRr4AmX9CFu7VRPYeXi5TJIzr0zBSK+B:aZ38+0qFaZi5TJIzr0U5B
                                                                                                                                                                  MD5:568B9B5D452117DEB6683FC41C31E851
                                                                                                                                                                  SHA1:D047B239A3FED6020FCD8C854676EF818F707AE7
                                                                                                                                                                  SHA-256:2A335E042E3383E7843253DAA043E83F05A029FE800E9D5295BC33A693706B03
                                                                                                                                                                  SHA-512:9968247F8CEEA0639473484FB6440994F58A4CEEB4D0FD691F7A353FD8D71E192B5EDD27205E2C7632A218E4AE305FE70C4C6B7D69347158385BA3D435AB9CEF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse2.mm.bing.net/th/id/OIP.OmpdWuMTo_l7CuoOoS7DgwHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F.........................!1A."Qa.q..2B...#..Rbr.....$3S...Cs.DEd...................................+........................!1.A."Qa.2.3q................?...z.m.MHz.@GJ...x........^.....uq`.._..N:.^..D.S.E...q.Bzb......D......s....B.....N...."..... o.72#;...B...}..OQ.z..:s..NM..............Q...h..k...{..+31...b{.(..b&.D........~.r..r.$.H.....##...z.[.Qo.Q.q..,n.fV.B.!..Y;...m.....{.L..m..M[....S>...f.x.........p........a+..|:#...?...............>.j.K...+.m....s...7.UT.~.OP:b.*.#..?...^...^..[...p..".J.LR.....1......`......>.dP...h.$..c....:Q..j.BU...5.....D!I<\..:.B.G...g=.......$....n..5.I..&I..Mw..B.} @'....t.....b...3Mt.1.Q_l... ..............5..3.....K..)..Y..I..GC.......OI.cYZ.Y...l....h....Z.8...."Z.tu..6a.c.+.-.l....kj@.(J4f..U...:..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):35801
                                                                                                                                                                  Entropy (8bit):5.429846692391479
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                  MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                  SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                  SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                  SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1949
                                                                                                                                                                  Entropy (8bit):5.088143640620333
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                  MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                  SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                  SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                  SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                                                                  Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14892
                                                                                                                                                                  Entropy (8bit):7.958133328953605
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N6Y6h8O+uAStLPwwberlVTeGY+iHi6gNyCIN9hGcr:cYq8OdAAPwctFi6gN49hd
                                                                                                                                                                  MD5:97F1BD48E0A8C99E018831D728CCE284
                                                                                                                                                                  SHA1:E2E71591C2DA5DA012EA30679534EA73621A53D8
                                                                                                                                                                  SHA-256:96D2D56041F57CEBCC2BC56DE741F89B89A1708F2318C04A0CF4AAD908FC03EF
                                                                                                                                                                  SHA-512:B57A4F7BA47B55CEAA3A1AEE97A04B9E0896524E53B6872D41459D767F83B059DD0A7B96B0AB9C3EDBC80867EA41BBC00AF807035FE3C441C45410F75BDDC56F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP.ZHib_bFSPyot79hQLdBhoQHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'...."........................................B......................!..1A.."Qaq.....2.#BRb...3...$r..S..4Cc...................................4........................!.1A.Q"a..2q....#$...BR...............?..d$....PZ...I.y.. Dq$t..>....p.m-..^g.>../sH.`...#.x.....:.@pL..91..+sL0v..s.[.m.1.z... .3..U.x.wH3..$.p1.p....s...H]\.=qW.fYA#<.<. ....t.[Y..M.h.D.".}.LqV....<.O.DZ..T..Rx..._.Q...V<..{.@R$....f...*..0. 7..H..Ax....r*...OO|sF..$.=2 .L.X.. ......`3.T.z+O..U.B.L.WEZ+..Y.U.B.._.(.. ..<U...5.MEvEw.LU...K)S...}.>..=*....S..U. .A..........Q...U...G.5;I.|....}3V.[.I9..4.z .>G.Zb.-.}}.V}.a. .t.LQ.,.,O..Cj.~.... ...J.]#.....F..CA.1..3.R...8.#.J...8.....e.+.....B......$].....;.$@PLO2c.n.......H.Mj5....&.2@<O.&t...nm.@..OQ=*.:.f.O..a.d...*.P6...-..&"Mu...[..*..........V..>...l.r...D....9.C..T..lF
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (20189)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):346873
                                                                                                                                                                  Entropy (8bit):5.54223138897174
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:pXx7esyqV9pMgiw9bHhW9O4jOI+dbspOp+B71o:9x7esyqV9Diw9bBWw4jOI+dbsLB7i
                                                                                                                                                                  MD5:3945310D22E75C64F4DE1A250A903181
                                                                                                                                                                  SHA1:10C5F9C806D82DDFC0D49ED6F684346E76D9B628
                                                                                                                                                                  SHA-256:EDCCF971BAED8A0278D26BC4C02F226A8C25E67CBB723441288C77480F1BF4B7
                                                                                                                                                                  SHA-512:0B2D3AE791FC78EAA7D087CA6FBDCF3CAE6A77B57462EB9838671A5E8CF1000A1D92332A305A753D76D467B87254D69A6C3E8777752E4328958FDC3760B8B66C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.cff7e75280209cf246bb.js
                                                                                                                                                                  Preview:!function(){var e,t,i,o,a,n={73009:function(e,t,i){"use strict";i.r(t),i.d(t,{MsnActionsMenu:function(){return z}});var o=i(33940),a=i(21772),n=i(63070),r=i(8522),s=i(37627),l=i(27535),d=i(85170);var c=i(28904),p=i(99452),h=i(42590),g=i(94537),u=i(61679),m=i(78460),f=i(37802);class v extends c.H{constructor(){super(...arguments),this.useFastAnchoredRegion=!0,this.useDetailPageStyles=!1,this.fixedPosition=!1,this.defaultVerticalPosition="bottom",this.defaultHorizontalPosition="end",this.autoFocus=!0,this.zoomFactor=1,this.isUpdatingPosition=!1,this.isBingHp="bingHomepage"===u.jG.AppType,this.isViews="views"===u.jG.AppType,this.fixedParentSpace=!1,this.keyDownHandler=e=>(e.key===g.CX?(this.referrerButton&&this.referrerButton.focus(),this.$emit("dismiss-menu"),e.stopPropagation()):e.key===g.oM&&(this.customTabEventHandler?this.customTabEventHandler(this,e):this.tabEventHandler(e)),!0),this.updatePositionManually=()=>{this.updatePosition()},this.tabEventHandler=e=>{if(this.fluentMenu){cons
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3565), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3565
                                                                                                                                                                  Entropy (8bit):5.352529875718955
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ks7eCfypy7Y9Y2Gox8FgyjIhZlId2dWyw/3oShpy/9vEpE:ksqCfaBdx8KqIZId2oRwSSVcpE
                                                                                                                                                                  MD5:0FF068D65DF68D57114D18F10404C30F
                                                                                                                                                                  SHA1:8BA10FC8CEF39B5FCA8E38FB0040718FC4C98022
                                                                                                                                                                  SHA-256:479B09741C290B1F73ACC5CD48FC4460B2731E1EE4793FE7B71E068D874E36E7
                                                                                                                                                                  SHA-512:4C6B18404689AD626191EF1A5A78DCD18565E93BBC5DAFB3E5099CAD073EA3F660868344CB4F7285491965BB1A89A5D46ED22E6E007472DBAA39C24DA855F989
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SydneyExternalSerpResources;(function(){function u(u){var h,c,l,a,v,y,p,e=JSON.parse(u),s,w,k,d;if(e&&e.answerType==="ads"){if(!e.fetchUrl||!(e.fetchUrl.startsWith("/BingChatAdsFetch")||e.fetchUrl.startsWith("/turing/BingChatAdsFetch"))){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Invalid fetch URL sent from client"});return}if(_w.ifidmap){if(_w.ifidmap.includes(e.iframeId)){SydFSCHelper.SydLog("AdsAjax","BingChatAds","RenderChatAdsCallFailed",{Reason:"Ad already requested for iframeId"});return}_w.ifidmap.push(e.iframeId)}else _w.ifidmap=[e.iframeId];s=e.fetchUrl.startsWith("/turing/BingChatAdsFetch")?e.fetchUrl:"/turing"+e.fetchUrl;w=SydFSCHelper.getConfigOrDefault((h=_w._sydConvConfig)===null||h===void 0?void 0:h.isUnderside,!1);w&&(s="/edgesvc"+s);var o=new URL(s,_w.location.origin),b=(l=(c=o===null||o===void 0?void 0:o.searchParams)===null||c===void 0?void 0:c.get(t))!==null&&l!==void 0?l:"",g=(v=(a=o===null||o===void 0?void 0:o.searchParams)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):133
                                                                                                                                                                  Entropy (8bit):5.19851260400719
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                  MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                  SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                  SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                  SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/qC_vXH-g9v7RrJYXLS6E5y9ieIs.png
                                                                                                                                                                  Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1949
                                                                                                                                                                  Entropy (8bit):5.088143640620333
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                  MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                  SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                  SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                  SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):514
                                                                                                                                                                  Entropy (8bit):5.023958528171684
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                  MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                  SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                  SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                  SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):16141
                                                                                                                                                                  Entropy (8bit):7.962092533321844
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NzC0zQp6Idie6XMwvI9Mp7u8lwvNjHDZyKFClDbVtLxApun:UF6AiPJvIycjHDZyKgb5yw
                                                                                                                                                                  MD5:2B50CB2D73321198D2C86BFF6E2BAD26
                                                                                                                                                                  SHA1:B9052441B6FFE70E6EEEC16FCCB7EED1E42A72B0
                                                                                                                                                                  SHA-256:416E342E9592B883757B2672EB0EDAF6CFD10725E0C767C45FE9871AF879384A
                                                                                                                                                                  SHA-512:B87D628456B04AAE1EDA97C5DA837B1F591DEAA5586E88C3171450C1A1FA2EC69CA650EA5B5BC67441C0B1273D3DFE86C543767133F09895F96A69C8F491D4A3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A........................!.1AQ."aq2....B...#R...3Cb..$r..S...c.................................1........................!1.AQ"aq.........2B#R..............?..i..... yS..zc..D....@.+T...j5<../......U..0..ccD....^.U1X".....?>..2EoZ*.n.`...`..f..Q..z..bV .z.....j2...A.7..P..8'.V...I..a...........Pm...X.d....$g.........d.f.Z..nt.@..S.F=.......O.W..D(h.f..P...9..e.EJ......Q.2..9.....#Lu.3.P..0.D).)..)&.H.GKzw#b]T....F.v..9....F.z.Fh."M,.yY...l.ec...d..<.B.j4Rj..O:.#.aC..J.....\.2w..TmQ.<...TL..F....R+h....."..+..B..qO.);.D.#P..Y.w3).h.. .R.....O..E.......pM...)j$.K....U.....!D...H.H.N#.LQ#..je..c..bynW..zt.....$....$....5g..u.8.}.....J!P1..?<..:A....x.;...BZ;U.C.<i5co.L....../(`..:..(...N..C.r.y.H1..V.).v(c.#<2....T.#....t:.s...=.G#.#6..c.......oL.t..a)`
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                  Entropy (8bit):5.1970220185324045
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                  MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                  SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                  SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                  SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x524, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29951
                                                                                                                                                                  Entropy (8bit):7.974029154930054
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:RCPjpa4uqj08sutHZmsld+1MtR2eVEVW3GS:wPjg4uqoLutHZmsf+1aRPiVWWS
                                                                                                                                                                  MD5:ED28043C2067159F3FF6FE0265FEA7AF
                                                                                                                                                                  SHA1:B64D7A31183C85B082B433963F928B775B05B332
                                                                                                                                                                  SHA-256:123BD31224A151EE515E863C923F6E23F5A694810E8D12400CA51DBB27540B06
                                                                                                                                                                  SHA-512:4FAC0C2355D281D6DB3F3FB600B1C5338808A93CCCEEFB78BAB923C8FDED84E69850A729AE9611CACB94EEE31896D58A2CD00AEF807273FAE875D35B0A3B2764
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse4.mm.bing.net/th/id/OIP.JXDMBdS9LoMhgFh6gBPjuwAAAA?w=236&h=524&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................Z........................!..1."AQa.q...2B....#R.$35bru.....6STst.......&4CEU....Fce...7..................................9.......................!..1.AQ".2aq.......#BR.3.$5Cs...............?....(...(...(...(.....T.^..b...S....._...\..)a...z.n....@..s..*.Dw3c..CD.....@bz.j.wo/|._J..8DE.y...[...r.*~.'5....#8.5Qn,..*r.....K....F){{T|.[.>l.....M.i.8..zmO...(..)..+...)9.R....~...;..8....l.z...H.e.P7$.).7..p...W.0..Q~J....-......-...*'@...$o!/....T...V..+..caE.T..E.P.E.P.E.P.E.P.E.P.E.P.E.P.Ey^.P2N=..xi.......z.5......UW.D!.Z...<"r.h.$R..F\.Q..5.ny...A|...Nv..Z K.t.R...5..U&.Q.Ok#.b.z...#u...99r1.\..#{.._J...y...2.,qF...`.....:Qq..6..{.6s.GO...Y...........I..8T+`..0..y.....m&.qm9GF^x.y..C.UK.Z.*....I4........|.K......L#.+S.,ag....*'%.XQ.].......h.W...jL..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):52795
                                                                                                                                                                  Entropy (8bit):7.947219615667852
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ot6X0SxTTJ6XozQu03NsCYERlgidEIp+G3x:eQb3J6Xo0uayERlgrI4GB
                                                                                                                                                                  MD5:D604699EFB7DC2A10A6E4289D8F95E41
                                                                                                                                                                  SHA1:390DEA291DDC4AFA3CE1692CF90507567138F17E
                                                                                                                                                                  SHA-256:DD08B18B008F5AC2ECC837677628EBAE4D75B0A2984B4B5EC89CFDEF4713BA72
                                                                                                                                                                  SHA-512:E37C160AF67E00DC3732F976C65CF1486B44C5116C2F53038F8E7CE76B4EA6A733D96C5F778FF87CCF73B703718DAE03AB441F8FBDFF20264BBE2A9B016AEE15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g..&K.$.J..&...|y.....l6....G.p...?/....w.Y.....>..r[..*a..?(..'.\d....9>....H.v.bY.'*FC...p..F_.<.pr+...ij.G..*.....p[=W.<.0...2I%u....Z...u..?jWz.{.^...=#J.o.p.y.S.|a.Vc..X.jw)...z........~[.|y.a..|c.4,.......<.0<...i.{......x..`T...1.NUrj.. ;.1.AL...A.K.........k.5.+7}.K..Rz^Im......=7.^;y.?.<vVB..0.4....v..*...... ......@........>$u}..2....o.....PV>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):69482
                                                                                                                                                                  Entropy (8bit):7.9350978654803175
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o+2F4SlqfgIArTInpStf+7mmcnDczaLtFORRY:yF1lqfgIA3k2+7jwDOaLtFK+
                                                                                                                                                                  MD5:B41990B19988B351989B0E988545E224
                                                                                                                                                                  SHA1:9C2E595ECF6130F152C4AF7F144FC974EA4661B2
                                                                                                                                                                  SHA-256:3CA3BCB621594A8E974D58CE6738207CC0CC83035901C2873E06F05DED52CE02
                                                                                                                                                                  SHA-512:BCD1116472F6C4C4E2ACB3A048F4C454C8B76790BCB3EE5FE0DF8AACEFEA7FF3575416B7E1E3F8E098672955BD28E5ECBAE7D478E2542B848845DCC737711B2B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.678199E3410C35DBB131B22D235A76DB&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ot...0......'....@........I.[..~.e;0{..z...a...L....s.Q.......8'.]....0bI#.w.A..G..5.L..R.:...U.c...&...4.?..dXz8.B.........z....{.muoOZ.)n&M.o...@.......k...v6wW.x...&ZD\ry..1.~1..G.....bf.,.......z._.....~!.| ...k..ZO.ZF.e.[..E.......x..'.2..{i.n.R..#t.*.".|........1..*..B5jV......xu)JN1.lN".....Z..sT......>X.D..\..&.(K....P...yTm(.nX..U........|0.e
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1970
                                                                                                                                                                  Entropy (8bit):5.219240035957165
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                  MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                  SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                  SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                  SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8324
                                                                                                                                                                  Entropy (8bit):4.921376255737971
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:x+grDg9QIIG/rmb1jFckBvSq+5EbGVMdrQdu7R4AXGP:xzHGmb1jFHVSd5EwKQdu+/
                                                                                                                                                                  MD5:520CD8EA274145B4A21F82DFC24B3695
                                                                                                                                                                  SHA1:CE9A68108988F4D51E8DBF155296FAA385B2A9E3
                                                                                                                                                                  SHA-256:26ECC500904AB4F59CCC3EF997CAE42B91F6518F53A281FD8049F5A122F06224
                                                                                                                                                                  SHA-512:5216CD66D8670DDBE9103065AE6D481A596D6FB3505E04ED651E2184300D3B1467AD365460682288BE6A942FA3DC1F78E74A58384301BE7B04D608321076EA80
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"gptListResponse":{"version":"v2","personagpts":[{"topic":"travel","title":"Vacation planner","shortDescription":"Discover, plan, and book travels","description":"I can help you discover new places, create itineraries \u0026 help book your travels","actionBarMessage":"Ask me anything about travel","prompt":"Discover, plan, and book travels","type":"Task Assistant","avatarImageUrl":"https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF\u0026pid=Bemail","smallImageUrl":"https://r.bing.com/rp/EV_iKB9rf4Eje0Smm4-6BF6f_-8.png","optionsSets":["ai_persona_vacation_planner_with_examples"],"suggestions":[{"text":"Explore the Swiss Alps"},{"text":"Sail the Greek Isles"},{"text":"Visit the Grand Canyon"},{"text":"Walk the Great Wall"},{"text":"Discover Bali\u0027s beaches"},{"text":"Experience Oktoberfest in Munich"},{"text":"Marvel at the Northern Lights"},{"text":"Swim with dolphins in Hawaii"},{"text":"Safari in South Africa"},{"text":"Trek to Everest Base Camp"},{"text":"Climb Moun
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4228
                                                                                                                                                                  Entropy (8bit):5.271357544247707
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                  MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                  SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                  SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                  SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/y9MRbs1Z_UpE-LPNlYy_9ySYmik.js
                                                                                                                                                                  Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):595
                                                                                                                                                                  Entropy (8bit):7.447707494798641
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                  MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                  SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                  SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                  SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse4.mm.bing.net/th/id/ODF.PmATFqOwm9_sUEmusAtcwA?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (12884), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):12884
                                                                                                                                                                  Entropy (8bit):5.348091836589126
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:90AmiyYNnzLwCJBcRtbgB+4szyPFPsmH2mzgsyKn3t3M3gwC+ZlpR:90AKYJwCJBcPsA4JPs0ZAKNwLZR
                                                                                                                                                                  MD5:C29B14BF1935B9BCC12E1420B8C925DF
                                                                                                                                                                  SHA1:13E2219D338F780BD95A888FE2D33F5E70AA4BC3
                                                                                                                                                                  SHA-256:860073101B20453BAEBE3CE8194F8CA24B6AC3EAE1A4FC63426C32C847339E6B
                                                                                                                                                                  SHA-512:586B76A6789FE16BD6BA260B0208B8D5188AF293D1C157E1F775515E51280AE71F73BE5EEAE992936F4919F719AA10D708FC044AFAB7D30CC03BBD67131D0F31
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.maskBase",["require","exports"],function(n,t){function e(n){var t=document.createElement("style"),i;t.setAttribute("data-rms","1");document.body.appendChild(t);i="#"+u+n;i+="a,a *{-ms-touch-action:manipulation;touch-action:manipulation}";t.textContent!==undefined?t.textContent=i:t.styleSheet&&(t.styleSheet.cssText+=i)}function r(){return i=document.getElementById(u),i?!0:!1}function o(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x413, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):22676
                                                                                                                                                                  Entropy (8bit):7.971006383753417
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NJxLUJ6QFLF705trcQEQ/mL6EYZ1zeuNIdsriwUGruylBZizM4P3J/imdp+ifOFy:1LyZ7g+QFmL6ESdesIdsr4Y7ioApdczQ
                                                                                                                                                                  MD5:1F5DF84A534C023F016975D17C2BCA82
                                                                                                                                                                  SHA1:6DBA62B82D86F4B5AAD49A6C2958531F757E8DDF
                                                                                                                                                                  SHA-256:0915A37C861DD0B2E3DA03FCCB9E804EA6F42DF14307E113A80971AEE1A8559C
                                                                                                                                                                  SHA-512:36BC044E58E7048346680BE67AD014665830AFF53BEC16935345A755C9FDA92BD9A34D6C44F9A1F00FC9271C79B3611C3EA184C348E38EA4DBD80249EA66FF18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP.8tkr2h_mYB3LA3JU8D1BUgHaM9?w=236&h=413&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................E........................!.1."AQaq..2...#BR....Sbr......$3Cc.%&4.Ds................................*......................!.1.A."Q..aq.2................?..>Mg.'(E....M..2.r.4pq..x..9 .4c...&.2.j1 .;d^{=..N{#'...._......##q.Q...O|..g.5...9.Gl....-....V.G9z.......F=...f.."..".z...=...,.. ..-Y......rj..r.p....2..m.....n{n.n{n.7 ;~2k....g...nE.9.M.=2v.c..`.=X]..#n.........`.<W..#n...V{..=.0,.A.m...y...z.0PJg.-Y..b6...,.%.e...>.u.....Br..2">.E..a.....2.1....q...F..v.l...4......9...a6...O.}.\h$.\..H.....6c..O....I......./.6.....3..ol....tt..._....z.H[.........*bol..I...<.........$n29.....#a.....W.....W..9 ..m9.3... ....tC..#.$n29...O.tG.../..{.'...+..7...._..OFQ.....P........H.....su.I?..}W..&`8#....f6....n.2.T.......sY.P!...9...d.G..c..Wn.O.. (..iI.1..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (14783), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):14783
                                                                                                                                                                  Entropy (8bit):5.280602575899575
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:sjmSf6Jxzy4CFnb334v+4/bqr0y8gmufX6tJTGVXurqe3fsI:NxzbC+N/+r0yryfj
                                                                                                                                                                  MD5:4B9AABFFF21FE28358953EB77E30A397
                                                                                                                                                                  SHA1:EEFC9087274D6974B3E502163627DC317CB02486
                                                                                                                                                                  SHA-256:8655373B724EB2DC976BA2C66681C7F7C19F61948B8B8AD99726189EAD9D265B
                                                                                                                                                                  SHA-512:1A963758FC6ADFC584B2C2D79C2DD3C71094435FED5E3AF1AA44A43F969C3E295A8E7BE6CADD4C6D40CAA090A69C1C020B75177B5C2D5A22FBA55B3000CBBE15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6623
                                                                                                                                                                  Entropy (8bit):7.898108863559752
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qhHgEf8+HgCxT8ONBotEFmrSRM0p0+/XlXGRe:qKEfSog6otCmreRpTX9ae
                                                                                                                                                                  MD5:04F849960FCDCB9CC9D9FAD722CAACE0
                                                                                                                                                                  SHA1:7D8864E822A6A9F8A413A149EFBC4375F8564FA9
                                                                                                                                                                  SHA-256:E99E2E4E5A91FBF18781FA0D50B435D78E42791D59C20D838125104F256EEDC6
                                                                                                                                                                  SHA-512:06E0F1BA0F83F286E7E90124266DB4914E40DEBA0ACF1162D35008F30EDC1322B8FDFF23595A6F1CF38133AD98F6A2E18A98B2BB27E9A6389F0A169C316E81B6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i...M..R'Z.jq.y{......!.".)V.z.T....=.1....%...i....4J.=MB.H...aN.......r)6RA.;....u.Q.a.....r.l5....M+..... \..)4.h....q.".."3M4.M.;.(.S.Ur.....Ke%q.sR.L.y...7..L.....-.h.Tn)...TLi.....q.Gq@..jT..)....W.....(.6$.H.0.z..........S...1^(li....A.=x.P......."3...OaBa$4S....8.g.FM.)..p....|0,23..!.1...kbUl.=r)..b...x .J>Gc.H{....S....d.O....V\..x.z..pe..5:.V&.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                  Entropy (8bit):4.768675821769942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                  MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                  SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                  SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                  SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):589
                                                                                                                                                                  Entropy (8bit):5.085028072286348
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                  MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                  SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                  SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                  SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                  Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                  Entropy (8bit):5.44801351725163
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:LB1CRCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGYVRZVnGYVpeQlSVb:t6Ns/wEw5QGbVZl5uep
                                                                                                                                                                  MD5:C5E22657F5C3F6685E5FD34F947D7ADE
                                                                                                                                                                  SHA1:E0BAC88ED51D8D9621B247D2BDAA53BCF1F5836C
                                                                                                                                                                  SHA-256:5B42D0145707380C06D8C8615789C05450AC4971212922F1E7DCB26CE81717EA
                                                                                                                                                                  SHA-512:B8CFDACD92D76CBD01A778EFFA89B21BD2A3AF344B229BCA45629678089C466EE64F2F6E56EBCDAF705DAE6689C07CADCDE1403D18A9F4121D2ABF5093EAE166
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/web/convmodeAssets?IG=765FE75A44DF42DFBC2E7866A689E254&IID=SERP.5094
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="Qm4N8YrW6p9Nk0tyDtn9ng8Z2cA4wl2UbcFyImgvmcg=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="Qm4N8YrW6p9Nk0tyDtn9ng8Z2cA4wl2UbcFyImgvmcg=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="Qm4N8YrW6p9Nk0tyDtn9ng8Z2cA4wl2UbcFyImgvmcg=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4013
                                                                                                                                                                  Entropy (8bit):7.554530968436051
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEw5fDpGHmAyjldFJEF6qntwQFHYK3JKJeCJiQiu2:qZ57pGWjldkFdeQ1vHc92
                                                                                                                                                                  MD5:E69FBE76E342CDC21A4A7455C3FE3327
                                                                                                                                                                  SHA1:CA13152BAD0851FF19AE0C1218823FB2CBC40842
                                                                                                                                                                  SHA-256:51C63992ABA9A1D31BC38BC8D8985906D3667AF2EEC2F9946EF58498AE8530EC
                                                                                                                                                                  SHA-512:C1DBE0140B0B861F1446A3A46C77BC6DD73BC783556837002F8CAE26A9A3786D4F5212243BECF9B56CC1EFA52B9F92BC9F16BF903AE1129E2AB3F1F91F58DA88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...pA.L...R2(..1...?'..i.....G...c.YN..}...M<E]....~g.;P.Jw..iel..#.i..EY{.d.DC......#.I.....E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.:.T.......&..K......>..<.w....S]Ud.....P.yT. .qJQ9...j:).u.br7s..P#N70..j*(........S..89=*:(........v..#.i.P+..E.P ..(...(...(...(...(...(...(..H.F.q...6..(.u.K.w.0...bdTT.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5761
                                                                                                                                                                  Entropy (8bit):7.882552582074878
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtJIeA8g3TTmXPuB5ghar2W/JFyU6KpaS74iPNAMgRanRhEt:q2vj05Xr2W7j6KpaE4+AMWaRhEt
                                                                                                                                                                  MD5:254680BBA12BF252F3BAE29758281A0B
                                                                                                                                                                  SHA1:B43AE6721DA87AAA59A03DAC50EB11FC8BFB5409
                                                                                                                                                                  SHA-256:83F07AB56E27E7E2D1083FAA9A1C78BE0B253B84E3C25BBC477C601762743EC7
                                                                                                                                                                  SHA-512:8BDF730ADC2435706C4FA96ADE35281423187C6DCD543743E697A5799592DC46E77F6D47CD3B8C99FAAB63703D1714A1FEA0E5B8483E74C6FEBCFFB5D0CE3454
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.F.....^[FI...V1..dP}.;.X.d/..J0.c."....DP~S...LB.C..g.)..i.....2(..?...I..........LC..9#.......,x9aQ....?. ....}x...........*..[T...`qM....."?.......=..NsI.y$.........6.....6..c.kF}.....On....i.q..NF).nzs)..(..@.R....^)@.N).e..1..YH*......zT.....:b.)f...9em....XKWq...A..6#8..4..a.c..|.BO`mnDWp..x4.....N..v.t.#*..u.@..F)@.1P-......w...'(.}(......0~.F0r:
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5350
                                                                                                                                                                  Entropy (8bit):7.923624481189013
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEPBrRHh+bNmnGfY+dTWl4+Y/EF+xUm99nJMOWTpfqNt+Crl9rIoUY:ygC70bNmn4YiAXY/m6zznWC+GUlY
                                                                                                                                                                  MD5:763CE2C964E15D904449FCAF98173AC3
                                                                                                                                                                  SHA1:089D3511940924191F355C83BE06524271C8D2CB
                                                                                                                                                                  SHA-256:3D3B9578B9481E132C5338C1DCAF8016A1EC4E988FA91D66C0DC5D7335B312AB
                                                                                                                                                                  SHA-512:F697EBD5C96FDE4FD625A83A8DD0878A4F747A46F33C62747EE4E17E523393E72F49B5A6D89C95B84CC25D2D4B37102CA36EBB21C0F25FCFD2B2202E6B74BC13
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_mm68THnVAS4uFCp5uO-GxQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........b>a....0:U-f...dl...F..~...8.<.....e../..ju.9'...\......yT..?....gr..h?AC.j(.F;S.....nV$9eP.{3..Q..\..g......c.f.s...S.{....Qk..Kh..Kg.J........[.#|N.>~.$..{}.p.V..h..R..;XF.J7....Oo.j.l..HNC...n..c.....4r>..=.)...T....\5..<.d.x..Q....q.F.z......Q.L2.+...B8?.-V.j.<b.QG0a.S.6..P.6._...........Q }.G.L..*Cd.y........N..C.L.....^.......(..%c'Z...0uP.A.s
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7380), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7380
                                                                                                                                                                  Entropy (8bit):5.383108888919408
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:8ax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:8o5YDREGm9c8ir4huIUrS
                                                                                                                                                                  MD5:B77CAF26CD1268FD95625FDD2FFD0176
                                                                                                                                                                  SHA1:CAAC48D57CB960134109C6743AFB7BD9368137CE
                                                                                                                                                                  SHA-256:2963D320AAD7D63EFEB1E0BD40246C2395ABD19352397DD401751D829939BD94
                                                                                                                                                                  SHA-512:87ADCE70395BDC73BFEAF5CFB37D1F751B288F6A7F169DF7DB0025BA35CCC4CB5DF3122E72413935689F3EF169B128C7DA9D7969DBE7962D4427EDEA9DD46F2A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/yqxI1Xy5YBNBCcZ0Ovt72TaBN84.js
                                                                                                                                                                  Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):21850
                                                                                                                                                                  Entropy (8bit):5.354090222291205
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                  MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                  SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                  SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                  SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
                                                                                                                                                                  Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                  Entropy (8bit):4.837090729138339
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qbLkyK4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQD2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                  MD5:1F62E9FDC6CA43F3FC2C4FA56856F368
                                                                                                                                                                  SHA1:75ADD74C4E04DB88023404099B9B4AAEA6437AE7
                                                                                                                                                                  SHA-256:E1436445696905DF9E8A225930F37015D0EF7160EB9A723BAFC3F9B798365DF6
                                                                                                                                                                  SHA-512:6AADAA42E0D86CAD3A44672A57C37ACBA3CB7F85E5104EB68FA44B845C0ED70B3085AA20A504A37DDEDEA7E847F2D53DB18B6455CDA69FB540847CEA6419CDBC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
                                                                                                                                                                  Preview:var Button;(function(){WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                  Entropy (8bit):5.498745213162667
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:LB7/cRCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGM/VZVnGM/leQlSVb:tuNs/wEw5QGbVZl5Oap
                                                                                                                                                                  MD5:1CF8CA8F5BBE7D22E525F565AD10805A
                                                                                                                                                                  SHA1:63D61DDDACE761115AF7D6014D2F46D0290170A3
                                                                                                                                                                  SHA-256:48869804B741E775DBA71A8023449E468C0D71B6B03D6F08102638C1101AE221
                                                                                                                                                                  SHA-512:B0D313FDC9CFB2E99F9F8E0997ECC15D6F95B058732B1BF536088430141D17E1FAA6CE4BBEF7EE5D31E40619EF6131E860E2BFA8E04011580EF2BCD9B9D05342
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/web/convmodeAssets?IG=86FCF592A7F94624BFEC291A2260CAA3&IID=SERP.5094
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="Gm2mO+bCceB7kU24BhWXVLaSnY3nByUoH+5DWVkJ1Jk=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="Gm2mO+bCceB7kU24BhWXVLaSnY3nByUoH+5DWVkJ1Jk=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="Gm2mO+bCceB7kU24BhWXVLaSnY3nByUoH+5DWVkJ1Jk=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):40306
                                                                                                                                                                  Entropy (8bit):4.880769792403906
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:4IE4/KAyeMTpBNmNa2fIVRh/V4EmpeY9mtMZJKAJWmk778B:4IEUMThCaRp8wDAJdm8
                                                                                                                                                                  MD5:D0695FA83C56A56C1E5B34C507A83C78
                                                                                                                                                                  SHA1:C44FAEAA9D24C1B27BCE4109C5CCDE75083532B5
                                                                                                                                                                  SHA-256:85E295570C3D8BB0C2D1E16BC40A5CD7DF7154F0FD90FD23CC0CE03C6F0A4290
                                                                                                                                                                  SHA-512:EB74EC3C2EDBF9FF0E9CE902B1B2733BFA3D1F24A853AED7D3190289F0294C777D9F4FB4D524C7BC4118AA0C5DDDF664D1548C0D080B855A4A7B394D163633A4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/xE-uqp0kwbJ7zkEJxczedQg1MrU.js
                                                                                                                                                                  Preview:/// <reference path="../../../../../Shared/Content/Content/Script/Declarations/Shared.d.ts" />../// <reference path="../../../../../Shared/Content/Content/Script/Declarations/CssClass.d.ts" />..///<reference path="../../../../../Web/Content/Content/Script/Declarations/SydneyFSCHelper.d.ts"/>..var WelcomeScreenBold;..(function (WelcomeScreenBold) {.. var WELCOME_SCREEN_SERVICE = "ZeroInput";.. var WELCOME_SCREEN_CLICK_EVENT_NAME = "welcomeScreenBoldClick";.. var WELCOME_SCREEN_SEEN_EVENT_NAME = "welcomeScreenBoldSeen";.. var WELCOME_SCREEN_SET_QUERY_EVENT_NAME = "welcomeScreenBoldSetQuery";.. var AUTO_ROTATE_CLASS = "a_rotate";.. var SUNO_CARD_CLASS = "b_sunocard";.. var MICA_CARD_CLASS = "b_micacard";.. var LEFT_MOST_POSITION = "left-most";.. var LEFT_POSITION = "left";.. var CENTER_POSITION = "center";.. var RIGHT_POSITION = "right";.. var RIGHT_MOST_POSITION = "right-most";.. var WELCOME_DESCRIPTION_SELECTOR = ".welcome_description";.. var WE
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):51578
                                                                                                                                                                  Entropy (8bit):7.961509309936673
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:okBs9l+mfp+gi0A40QuiExxAnttER2XQZ:lSlxa0luiEw42AZ
                                                                                                                                                                  MD5:BAE3BC98EB04ABDF0AF41B81C6D3FD20
                                                                                                                                                                  SHA1:8C9023B2351782BB4D082F3213DAB907B739FD1C
                                                                                                                                                                  SHA-256:8FBB7F90B08C3E7391833CEEEDDD40415784E8DBFAA011DE102304036A92B56D
                                                                                                                                                                  SHA-512:DBB526380A224D651840F753FE2B589B21661E7D47F8A281746559557625F6EEDA6C226EE92D5E2EB4701A32A958C0DFE228B9771F2DDD10347AD206C799BFD8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.MHdCVMVWQ0bLJvPU_8JW0a2VvubBa6BkkqvtyxYbf80&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<....iZ.x..q\.Cq...s........H...#.L.[dry-.7....i..~......6z.5M.X..4..J,....V\.....k...........wZ..Z~...6.f...n.x....@.....2Gs.N>m.......o|A.M....U.F+.U....3..O..HP..W'<W.o..U...J.ZJM^..]..z5.....y>&....q.)S..hm$.QE-'.......F~....r.w....4.J..l.HYX#...O.%}.....y...!S.@.h. 7.@W.q..o........7.w..s.UB...s:0...T.]..N.........*Yz......PA.k.e..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):22518
                                                                                                                                                                  Entropy (8bit):7.885852794935499
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:oQc4Mn3L7lLQopxffvROt9KdeJAzvTPlpX3sJIKqTRcOPjrAWJLi/vfG9Gd+:oQU3eYh69KdeeUmK/inpJL+fG2+
                                                                                                                                                                  MD5:3FE021F34551BBFFA4DD4EBAA7F792B6
                                                                                                                                                                  SHA1:729FE360230AA57F5CDA47B4C9492ECA621F3F6D
                                                                                                                                                                  SHA-256:CD271517B5602F37FC999BC3F046B48A950E8D271FEDA1CDFF864ACCFC6369B5
                                                                                                                                                                  SHA-512:2A52878A13742DA0F019C9C559A1976396007010B3E9C9D1AE9C6E8A8476D93E52BBA76398E048EF33457C97084405C8DB6D1651503D8DCC6EF530929322CF13
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.b3ULkOiv7h6eTpma0WsP6C0uYQGKIRTDMLVURgVQO5Q&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...FI.......'.............._.B/.....S.....~.........O.8...}=).....'..M......\c./.....D9.5n.z.....KG.~.V....y.. (.$..u.9.N....H..........q..G.......K......r.#8.J....8..9.t.:P...{.A....W..M|.>...T.......`z.......T.g?.?........?..e.V.._Oz.6........ZM.....w.}...h....q....+i.}=-...=)sE..)..ZZ*yWkz...9...=x.T...<.:....?S.?.'^...o...Sk}......B.....qV..}...y....0.{c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):40496
                                                                                                                                                                  Entropy (8bit):7.953870910513679
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:o7x7pR6+89m6DlmTG3VSZ+6YMSP/edHozn:o7xrf8YUMC3hBMS3OHoT
                                                                                                                                                                  MD5:D72D7DE65E4A26CA7E7781976B4D65B0
                                                                                                                                                                  SHA1:C50F88E1A8C479D65FAB368E96DE455EC72E2442
                                                                                                                                                                  SHA-256:ADA449A1C808908799C5A94B8B0A04ECC9E681185C9BFF8DE95B6C286CC0479C
                                                                                                                                                                  SHA-512:14D122D8FE7F6B888236E4B61B17CCC3868D61FCE3B1F33CBA4728C02981AAAF87EFE9760A0EBD4A9C678EA0FD88A642D3CD50465229C41E7C43F10D8F7B478F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.7D4163C6BE2BA7A1C23470D15F3266A4&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u......eG...0}z..............v..]q..~o..{rx<.1Ud..$d.\. z.L....g7....V...e.n.*......Kn.i{..%.;...C..g.~.=j.....:{./..........2=}..\.7.#......OLc......=..n.].].....0....].:kPO....O<c..........pG...]....g.c.?.l.u.q.......L.......}....../..[-.v.........l..0G...N.?B......O.?...#...OC.]...' `.......Vl....c.rO `v'..1..y.....+].C}....w.8;.P......x...}.9.1e......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4513
                                                                                                                                                                  Entropy (8bit):7.951552099773331
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:CRBGWIap5cQRfCDwLmkMXHQIsjn6FVgl8XGr24oB8VH7yc8b/ugGwc:C/h6DwqFXHQH6FCDr2J2N74b/ugW
                                                                                                                                                                  MD5:7A834267F3DAF2B63F2BFC7EFD379C78
                                                                                                                                                                  SHA1:CEE75DE263B4C9595F39C5CD6028A9979CD9C7C5
                                                                                                                                                                  SHA-256:4D506C15178637FE10595A16145FBCCEA8227FB3464C79428A0A85BFB90B6CDE
                                                                                                                                                                  SHA-512:72202A5A12A0B7A18A52BDE3EDDA143E7E3203658425D64F0FFD8A9300057FDBF5E2079F25107F9BDBE6D6BC67FAD0D4740A221C401E1BE8FFD6DF42B313C5EF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/zudd4mO0yVlfOcXNYCipl5zZx8U.png
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......hIDATx..Yyp].}=w{..'Y.eK........&..M.hSZf..M..%.3i.K ..i:..L..i0.mJJ(K...mb .l...[.%[........~=..P.l.....7.#.=.{..9..{.G...{._...B.b..}...?...k.:.a.|M...Q....&........I...*M..?.!L........&...rmJt....P.....s..L.C<'....y..."._....t.pj...CtWC.~..UF........[.....U..|....%..v...W.%.oyN..._VT...r..V@._..Z......W.9(....!b..C....h.b.hX[..-..0rl.U..0/....._.S....}.`.{......6!.....:3.PK...#.0 rq....CI...:O.w....<.C._v-4...w....q.....Cy/.....5..Gy?...,..6.2.".4...nd.$........{j&.A.:..bcu..?.e.~n-.%....!.....p!F....g....=...]y;N..e|H...X.4..5t(f.....Q......O..D...a<....._..}.{6......{aV...a...k...C...nF.6:......S.o.I.........~.[4..B...(.gv!t..A4.J./....l..H.....1.4&.....K+H2.!4hJ....h..,.........(}Y:...%.>.....=....c.....?Sj.{.....W"....h....)|{e.~.(Bk..`6.P...).5...`d|..t.}...~\.P8k.V.*.cx.f".X..G......Pj....k... .6j.W.e...9.....O...'|P(a.q..u .Pf..PT:@.I.....dS....~.........<B..u\4.&*..r....>........B....RwP
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):316988
                                                                                                                                                                  Entropy (8bit):5.239088634343518
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                  MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                  SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                  SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                  SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65443), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):201309
                                                                                                                                                                  Entropy (8bit):5.421248651252641
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:NomtP+3xZBfugrgd2YGrLVICtUBIBol1JC0C5JYj38FS2DNzsfty:NomtP+DBmgrgdL7VC0CJtRmy
                                                                                                                                                                  MD5:5F2CAC57C6E43929049C948626E9E2C2
                                                                                                                                                                  SHA1:87465575DDBA93FE6E0FD655753B525037E2933F
                                                                                                                                                                  SHA-256:D846DBC91061C67E1A07E06C1A6AFD221F9237F600C943C87FA7B32FCA725CF8
                                                                                                                                                                  SHA-512:3CE0E34E141B4EAAAB422AA7CC7FB7E8E2A90183689B05426B085AADBBB86EEE4D4568B299D5D60B995E6B3ACC00FFA3D8382CE9CC7B0A02A59C4ADE895A3FAF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=D9AE5F1D-0385-4586-B915-9D0C20EF8FCA&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-375E6F2E0D8F6B9C2CEB7C8E098F6DFE&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"BB1lEfmC","type":"article","title":"Trump trial updates: Pecker reaffirms catch-and-kill was to benefit Trump","abstract":"Follow the latest developments in former President Donald Trump's criminal hush money trial in New York.","readTimeMin":8,"url":"https://www.msn.com/en-us/news/politics/trump-trial-updates-pecker-reaffirms-catch-and-kill-was-to-benefit-trump/ar-BB1lEfmC","locale":"en-us","isLocalConte
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):47786
                                                                                                                                                                  Entropy (8bit):7.8224146806567925
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:oGXTaaWPdwiTRfYd0LPs1dKjAeRalKpPk5PsTmHCY9n8kAQ+4wNkRrdc:o3dPLGdKjoDPsTmHF+4winc
                                                                                                                                                                  MD5:6FFFB8825C0B831B84AE33B720C9C6E9
                                                                                                                                                                  SHA1:4F785DDAFD417611F09BB0BE26847DF7BA23FA16
                                                                                                                                                                  SHA-256:4536771589FA26142FE337B04B74018CF2D98732444196B6ABD9E4331D0C1ECE
                                                                                                                                                                  SHA-512:2C103109E51D1EEFC09D395D253905BFF73856FDD8B13A692CA88A51C43AB945A68F2766341FEC76E2A14749D379A1B82ABBF48603BD793D14C0D266B6A841EA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.27566EBE6E6960FFB21274B05907170A&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.}..?.}G..\...._.=o...........>`..O.TP1........@;q.........}..<..i}.......}..&.........b.[....x0..^.}9..zg?.........?..L.c...........N..........K...E.....?..{......-...jE...//..............*eN.d.=..G.+....y.4..N...Ro/:..79............e....W..s..<.*.........T.'.........q...}..9.......}....^].......@.=.Auzz........u.=.H..u.....T...8..'.....V]...i.4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2611
                                                                                                                                                                  Entropy (8bit):7.916315909834203
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:Nm4fL+A3jy8Dpdztlgv7Wl2Hqh/a6zV6UDbJLRD67opUXp/h/zAkJWlWVVfmB:TL3+shlk7WKqh/ay00JND6Mpa/zAwW8K
                                                                                                                                                                  MD5:777739CC2D184E5E31BBFF2B738BE1C0
                                                                                                                                                                  SHA1:115FE2281F6B7F81237B44A69B8FBA045E9FFFEF
                                                                                                                                                                  SHA-256:DAB9BBB0C88B23AF25F8FB3F086DF57FA739B8CDC715CFC57EA4C7B953E5FB90
                                                                                                                                                                  SHA-512:1F7271453BAC477E6B2C763B1265D57E60AA3CB00FECCED58FCC2530244B1DFE2818F51821C180D179E669B53807CE987E0C8EB26AA40503BFFB9F62C00D8726
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..Y[l.W......Y{.'M.4wR.6..j. TQ..*....R.Z@...JT..<D .T.Q(.E.-) (. Q. @)...nIP..4...qb{....\..3.3..6...9.......9._.z.^VT..Ay..U7.r..xb....!/.. ..'..q..j..:..6k.y.H..oe........X............K..gyGz...t...O..Ob...p;f...1=>......@7......y.....[]l}.m.*.u.1..\...;..u.....{...._.A\.#....E...N\...ys.9..}...q.;....#7......'....#7.....m..s..._y.....o.f+VX.......Ue.*ck..4......e....<..'......_Z5U..=..l{=.!.S.X....s...hih..._...~p....B..V..A,ON...+..".....VD..7..|.....1..r.e...*..6.|I.E..t&.:....A.#.........A..G>.K..@..+.z...=.Kx|..S...q.;E9.V..[.p....t....jE........Ec....@..H....49.c{..4te.nG..a0...z..../Uo.._..~..f:.q.z...RJ..=..._.`.`.=..@F..p.u.{@fn..L..Q..1..Nz.,8...y....04........W....6...`..r....=)....49.G.By...&...2..4%.!.z......s./B..k..(W4...@~.0.p.;....b.t.m.Ee]..2.............t..]W.q=......mb.p.=[J^.{..!.. }.I.)...'..lh.l.Q.....[..]...@.\#....+.z..|8..*....b.lk....' D`....N....u.|Q.w
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5944
                                                                                                                                                                  Entropy (8bit):7.819206752415454
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                  MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                  SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                  SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                  SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                  Entropy (8bit):5.386796710076994
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                  MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                  SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                  SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                  SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3814
                                                                                                                                                                  Entropy (8bit):7.634659202076907
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                  MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                  SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                  SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                  SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):63639
                                                                                                                                                                  Entropy (8bit):7.9497733567735525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:ovH+/iXDm6i937V+z8no3s8UWo4avJ1TBBxa1QP7wA:8eaTAxQoJe1QP
                                                                                                                                                                  MD5:F8597394C2A65817A766B7A13774154F
                                                                                                                                                                  SHA1:64DA54172E63499AB38F0B9982D3DBE0A4843929
                                                                                                                                                                  SHA-256:DD0311D296F6B3707876AFA8AC414CF1EF17D1B86440BCF61419CFA8EB9B6696
                                                                                                                                                                  SHA-512:069643333FC250FAC653ECDF4CFF2E3E796AD42968BFC96FD89375778514A2A449DD3498E8A7B9767B0B383143C1875D79196FE5195CD5B0D7F08AF5DA18A89E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q..A.2.f.n.X...e..%b6.....RD$a.+......N..Mv...S..<...!..R......G ..#......e.ipDfM.?Z\Gb......-.ea....&.....&.W...u.>..M.B..X .4}:.?.%wI..M..wa....TC!...T......s.&..*jq.W4e..(.J...,e'...../...QTt..98.9{...-E]...[.....o.^.. .u......KYb..2=.8..dp..FP.#.......|J.<a.~......A....Gr...soa-....,.m....6......m4....a.Bg.I..n!gE...O.)C!FH.4e...$...U....G..6.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x451, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):24361
                                                                                                                                                                  Entropy (8bit):7.973278766426367
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Nf/Y34Da0KHn2SR4VVG1ce1UYPHjrMJjN9MosXLG8cF2lrFyHp1i+EF5bTV6Kc:Z/YCKbR4VsNeYfojN9MLBLap19IbJ6Kc
                                                                                                                                                                  MD5:AF9BF209220660611EEE0A31A4622410
                                                                                                                                                                  SHA1:2EB5D99967D2719153A84ED73ADFDA7727F2B1C5
                                                                                                                                                                  SHA-256:72C6BD53C541096AFA985F43A9E43F5E49AD002EC74DED46D88B93E449B2E298
                                                                                                                                                                  SHA-512:C8185D6795E4493BC74D04F1A410B3C0996AC21A8B6C56FCB84825140F66BD234A4DB31A1FE63D14CA74F0A863CE9F4E843CE667751D9F1413524CF5B34AA511
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................R.........................!1A.Qa."q....2.#BRb..$r..3C......%S..Dcstu...45ETe.....................................4........................!1A.."Q.2aBq.......#3...$.............?..|,T.(...q_8..4Uo........I.T.fb............R...@.cc9....Ms..,./F.N.. m'....^....5...G.i,..j6-&p.na$.O{.|..FH`x.o.O..(....F1. .............4c.m. ..O..wV.~.......]J...b\[...RxY...j.X.i$H.`...........VvV.X.m *...i"@..%..S...K.X.&HN.n.4...l....-.*.5...W.0o...m.d:.....,H...bO...9....lR[.(.xd...7S.U..."...*....AR". ........}i...[.zx.g..9q.W..xXL...G.....2.lf..9T63..lF}*......E..K_.U.G.d"G...G...........S%../..`...0....~...7b.J.f62...P]..f...q..$...M&.`o}.<q._..|..Z.B..%......=7....N;s.....r....B.9...G!C....q..._....*...W....o..m.......Y=...4x....M+W)....X............._i.8.....!
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):36529
                                                                                                                                                                  Entropy (8bit):7.9554789255003096
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:onqsybw9IcHLrQC+7J0AcheH/QRKsuXFkp2gSQTBVuPXyu0:onqsmGXQCWiiCMy2oa0
                                                                                                                                                                  MD5:565F376DEF3C5CD1F75260FE608FF242
                                                                                                                                                                  SHA1:468E88393B13764E5805F05904BA8011B30F66ED
                                                                                                                                                                  SHA-256:322211892EA5E6D6B399A5A9ECBF8E13A4C1D9A49CB834FA82DF62431BBDE5E0
                                                                                                                                                                  SHA-512:72737BE360557FE2B20055ED6CF52D72AD70E038738D0F90657B3E1EC69069B7660DA2E7180278B5B4A8C1DD58F22C76CDA74A7883641318EE0E6F2C6CC8C2AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.5BF06C81FB0A525FF7B732B657E0BFFA&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....p..M.a..6....u<.t..._i...2J..............|....`#.........^.*C=........9.....L.U..m...........7Z<..v..._=^.Z...^.o%...t.9\c.....<.F..r.f..9.....LW..2.*..\....{.'..$z~.._.4k.cV...d....K.*.}[S..M*..R.....W\.,..L.I.]CW...t.2.f......d_2.U.rm..)h...m.Z..k..k..M....Zm....C..sO'..?A...\L.R6?....._/..F.......|.2.Yc.zg.t.-/n..#[]On.m4W6..J.....Cun.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):241192
                                                                                                                                                                  Entropy (8bit):6.049802241787744
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:ls6lXelzhnwcD+VNpQi0jiI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCck:ls6V2W89jiI69hE8UFhcklj7JG+pFrc/
                                                                                                                                                                  MD5:2609EB3C056E10D47E06BB9B9D58A9B4
                                                                                                                                                                  SHA1:CA44A929F1BF282933A767162F3F145322917982
                                                                                                                                                                  SHA-256:DEC1592D4541BEB2B569B25D4C58E3AC4FD31172D547C6004DD47F3269853943
                                                                                                                                                                  SHA-512:7877A5F2AD256CA3A5444220C91B053BE2CEEBFDE1EE4E536D6214D6857317A570FEFD8C6A5116C96FA039CA7710C8150ED1C2945F494539376B43A0779F9C52
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ykSpKfG_KCkzp2cWLz8UUyKReYI.css
                                                                                                                                                                  Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{colo
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7520
                                                                                                                                                                  Entropy (8bit):7.938562065385788
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygk6LnrVRFKnBlbAyUSZysG4vpmG7XZ5ZuiSQ/giLm:ygDlR0BlkFQGi5Zgia
                                                                                                                                                                  MD5:C5A5C39D7B70560C97441164E67D96BC
                                                                                                                                                                  SHA1:239F215F34A165A06643CFFD8AF0B7A9678913B6
                                                                                                                                                                  SHA-256:10394E061C76D676292657ADBDEC355BAE4C7844CD8782B7A4A225FBB5138CB2
                                                                                                                                                                  SHA-512:EB196F0A51E48325B43E98A47A1EA2C967DF612CA3DE255D96EE4A6714C9847F29F5940D04596F3B2F588C841DCF0FE229FDD8062635186899D688CDA3B9DE05
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c7...K.*(t.J*.(.E .?.\.,.X.j.).HK.^P(.8.H?7..q...9..w..P.l'....9.....y..RE|.R.O.G....5..2.JV.n^....@..h.M...qulr1....n.T.z.........H..........(..F...O..y..o...x.;.~.E/..]}.8.2............Iw...../&..Q....Bk..v*...,|......i.4..H.C}..;h....2...f...;x.._.,.fY..R9D.D.&....2Fs...1s.......y$.......+Ha...[...]E.a.51.....+,.l.a.$.'E#x...$.....+.4..w..s...4$d.V
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                  Entropy (8bit):5.192163014367754
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                  MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                  SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                  SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                  SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):62538
                                                                                                                                                                  Entropy (8bit):7.951164604255072
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oVycC0WhmvhTXAWugy9ZTVse1cAAbR3gBMxbixFYSfZrDtIx2xH:Pp0WhmvBXug65ct3/bE2SftWxUH
                                                                                                                                                                  MD5:E642FAFBA71C3CA73E290109B139579A
                                                                                                                                                                  SHA1:40C0F3D0DEF731D8F2D5A21F23B84A2B872A1DDB
                                                                                                                                                                  SHA-256:3784877A4868CC1A8F0A5D28F7E786EFBDC63B7B23E5BCCFAFC1483C59C5E65F
                                                                                                                                                                  SHA-512:5A3D8AFC83757E140CB6DBD8211B54EC217AE08E695D1E68A0E83F4711C9D0395E1B898F09D961B5487B8124ED2E49CD1E43386D8C53202FDA766974C8B70699
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.7FB6249F22109A090BADF4F55ACBE292&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B.5.......D..)l.%.,..$.$wBF..C....c..x.L_2(..Yd...v..,.V0\.nB>^.H......}.X~.6.|A...$...;.c..K..9.JKI..R..u..:.........'.6.....-...i"Q5}O.x...!..........~.x...(.7..-..[.....[...o,.>".......<............o...Yn$....~..Y....n!..;.T..V2...........U.T..F.I:.....B\..p.F+...h.....E.q..3.Ro..98.....F7...........IC[[.,.d....6...o`.8.k.=..r=..N...9p....brU....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2749
                                                                                                                                                                  Entropy (8bit):7.911111712217854
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:5SZtJ2/aFr7JvRGhr8xwdziu59OBYF7b00gg27RiUJ6EItEJoyVHV6LesZG7:QZtJ2YrBRWswdzBO6p9gZ7R1bueYk
                                                                                                                                                                  MD5:1C48FD109B39DFF5886E1CBA818AB97F
                                                                                                                                                                  SHA1:1ABC416FC4DF9B3B4E9C1E7947E976167F2B46ED
                                                                                                                                                                  SHA-256:82B86533D3AA0CFECBE6DB915C5700F7E38D59D7B403810BBBB4BA455223C4B1
                                                                                                                                                                  SHA-512:F0A51D4A802EEE629FB9A311A12A459F3D27D69F609EE398F95D535677F535E7BB9FC5FE1732C9DD317DA516E14D81ED8F9CC5142DBF5D7741EA08B12072F906
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/GrxBb8TfmztOnB55R-l2Fn8rRu0.png
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..YMl\W.>..7c....!.U.Xi.......P..R.BN..H.M.....H...KE ..@...N.*.V.H!."..H).p.BBU=...F......;.....=.-u.+=..y..w.w.{.3...p<.P.Oc...o..e../..k...~.Z.S...9...~..[_.i...%..'\."...R~..c.&..q.e..\[Z..Xe...9.B..3..T.Cb/d.....n.......,..Q~l.....MH'.iP.{!........-...k+>.....-.\y..o..7......y......>.dD1Su..kU..%4...w..y.e..'T[..m.e...<......pYo..=....^../[..<d..LA...\(\......1U.0..xq.oe.....o.O).O..!#.1..x.....M.="..p.."..Dd..V.u...c!."1..../.=....%..t..,x3.....v....-..F...(".}..;.j~S...S.(HL.....1d.'J.b=.Zgu.A.i...cN....76=..`H.+^.w.....8..... .1.z.|H.B.~...+g.].$._.<..\.9....o..=..0i. Z..W..)./..-6...o.k.7S..G....p.y..<.Y..6sV~u?....~.{...^.+H}....B...Fq.....m..A..m..|..qZ..|.....%.{._\..."0;.%...x.Q....y.M.;...`.QO.2...Z?..4I..$. ."C.._.t#..bU..4./..........E4.G..HhI..oiv.6T..Qft[.t.C.7LX\D.....$.>..lBzr....;..B/.ft.Dl%..I.Z.t.q=q.....2...c....'..v...Fqb^.Nn]|..}......;/...;...I..C.......p..../y..vg...:*.y).U....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3924), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3924
                                                                                                                                                                  Entropy (8bit):5.148448115244376
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:qWvsyc9iWhQI+LH0uYmdwUF9yWkxW75W9:q8c9ivIGUunRFANWlS
                                                                                                                                                                  MD5:5FB807A5B19DA69CBA33401EC10CAA69
                                                                                                                                                                  SHA1:6E6399F5CDFEA5564CB40A5C3BDEB2C0E5CEA555
                                                                                                                                                                  SHA-256:37D2FA01A2807B0A9FE07F11AD6390E64DB2EFA1F87DE75F9C457EA89076DDA0
                                                                                                                                                                  SHA-512:1CB32701BF72B1F2960B7C455877028068F8332BF1C70F1AC69E69139B945D83DA4483A14E1FDEC4AD0204F5D36606D73A5BB0E7402556ACB582B5C1CA650809
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/bmOZ9c3-pVZMtApcO96ywOXOpVU.css
                                                                                                                                                                  Preview:#fbdialog_container{display:block;padding:15px 0 20px 0}#fbdialog_thumb_container{display:block;text-align:center}#fbdialog_thumb_container>img{max-height:280px;max-width:280px}#fbdialog_errormessage{text-align:center;color:#c00;margin-top:20px}.contents{font-size:13px;color:#666}.flagIcon{float:left;width:20px;height:20px}.fbdialog .title{font-size:16px;color:#000;padding-top:3px}.message{padding:15px 0 20px 0}.buttonLink{background:#f5f5f5;border:1px solid #ddd;color:#666;cursor:pointer;font-size:13px;line-height:15px;font-weight:bold;padding:0 16px;border-radius:2px;margin-left:10px;text-align:center;text-decoration:none;display:-moz-inline-stack;display:inline-block;height:32px;zoom:1}.buttonLink:hover{background-color:#f9f9f9;text-decoration:none;color:#111;border:1px solid #ccc}#checkbox_region{margin-top:22px;column-count:2}#checkbox_region input{position:absolute;top:2px;width:16px;height:16px;opacity:0;cursor:pointer;left:0;top:0;margin:1px}#checkbox_region label{display:inlin
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3778
                                                                                                                                                                  Entropy (8bit):7.879693694751309
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE2qQWgdlKbv9qHh7ftmb7UR3MYvijseTzhf:ygHWnqH5fEUWjsAz5
                                                                                                                                                                  MD5:7CF95DAF5BB7F64D2EE36F8D07908CF4
                                                                                                                                                                  SHA1:36C89D070F922B0D3E9B5D3042BCC5981EC5F1F4
                                                                                                                                                                  SHA-256:6B541CE8F7C3C08A83476542CE5A351DE2A062EC5699FFB3DBD2255D9D04C3F2
                                                                                                                                                                  SHA-512:CC2A40801222A1E147922A45255D8239679D51ADC49BDB0BDDFA8C48092511CB4DCA7EF671F0A59B9F22C41098BE17A9DBE9E323D51A145B6D3559D9F653E746
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G../../SH.......T.hZ.cS........3mOn..*....T7R..g=..Rli\.}..x.....r5....6P..Nd,2}*..h..a.RY....B..m.p2N9..N..X....8...p:.W.o.X....O......&.r.I ...:...Rx............CGwj..l..s..]:.;.iZ).p...`r....Z.^.P...........)"0.V..b.I8i2...i5-V{.n.ey.&b.;.Y..$.[.I...Wbnk..P..c=...R......U.......4.l.{.1..u$...<.....{d.P.tS....z.GoZ....K.O.2.~I......g5~..?,....../......Y
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                  Entropy (8bit):4.923112772413901
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                  MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                  SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                  SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                  SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5671
                                                                                                                                                                  Entropy (8bit):7.8447595554135185
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtPL3zIbz64sg740Rt/xPSbNeYK40QBdacD1QlJRlHgfjyASpQDjjMjd1P:qo2ZRXRPS6fQDacGNKjP2QDA1
                                                                                                                                                                  MD5:8C4434BB8E13CD9A85DB9C891CD00477
                                                                                                                                                                  SHA1:BEB772A18FE64A260C50CB057D190CD5C17A222F
                                                                                                                                                                  SHA-256:A6736A5C6075FAB3B46B30CEB8A60E030D04BC07F79CAD2D0CD9104F342D0161
                                                                                                                                                                  SHA-512:9E0AED5F1735CCF85CA47DBE5770E64AB3E1E6B04ADDC011619416B87F8CA7D3B32F3EEA647CD87DF5513D28C6AAFE8CE61C7632A219733787080D4131BB0832
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.T4vtgFNIJcWpC0fsMHaM4uCzUpm6vwaeBGr46er2jOQ&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@'.e9@'.Q .HX.`{TX.R.....!...U..!<~4....H[....S...j....R.Gp~......V...o....l.f.#.s.....X......>......Z...x(..,S..:......O.1.|.=...MC.....s.i.h......M!.....i6....o."$.....?.Hd.N.s...4...Mc...\..B..X.. ......=3.b..c.s.'.9..Q-.I'.).np.....,^Rq.W.{......!.wP...u_.h.8.8.!G..'....f.....r..H=.J.ps..O.UJ.+v23..P.g..q.z.e....R{R..8....?.@........x.........S{R.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (8879), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8879
                                                                                                                                                                  Entropy (8bit):5.360458725320567
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:RTVsLW8AxTg2hfg4qALjRlwg+m5YUsvnJ6J8RJ4JaEu:RTVcW8A97++Fsv81g
                                                                                                                                                                  MD5:30A55D7F83B516EED7798C941175B038
                                                                                                                                                                  SHA1:AD96CCEAE3CA67BF2CCF622523D2E7040C94655C
                                                                                                                                                                  SHA-256:1BEB7792869FC6246AB2EB45411CDC2B9673F35413F37A281BC85B382605DC7F
                                                                                                                                                                  SHA-512:261506D60EA104A5E3FFD763768F935BF665B184770A3DA6361192B6884D21CC8DF4C04B56A712B5BB9D0B09FF5EB78B9316DC2F94264A617FD93625956F7A8B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/rZbM6uPKZ78sz2IlI9LnBAyUZVw.js
                                                                                                                                                                  Preview:var bepns=bepns||function(n,t){function ei(){var n=this;sj_be(_w,"message",ai,!1);oi();sj_evt.bind("OpenGoBigFlyout",v,1);sj_be(e,"click",v,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;y||!y&&wi()>=1200?c(r,"b_hide")?st(n.evt,!1):p=ii:p=ri;p&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ti,!0,{SuppressionReason:p})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(nt,li);sj_evt.bind("onP1",ci,1);sj_evt.bind("id:refreshed",si,1);window.addEventListener("click",function(){s(f,"b_hide")});pi()&&v(null)}var lt="redDotControl",at="rh_meter_leaf_homepage",vt="rh_meter_leaf",yt="givemuid_heart_homepage",pt="GiveMuid",wt="GiveSerp",bt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",kt="SUCCESS",a="_RwBf",dt="aad",gt="lka",ni="lkt",d="ard",ti="AutoOpenFlyoutSuppression",ii="BepFlyoutMissingOrNotHidden",ri="InvalidPageWidth",ui=["bing.com","bing.com:443","bing-exp.com","bing-int.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x413, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):22676
                                                                                                                                                                  Entropy (8bit):7.971006383753417
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NJxLUJ6QFLF705trcQEQ/mL6EYZ1zeuNIdsriwUGruylBZizM4P3J/imdp+ifOFy:1LyZ7g+QFmL6ESdesIdsr4Y7ioApdczQ
                                                                                                                                                                  MD5:1F5DF84A534C023F016975D17C2BCA82
                                                                                                                                                                  SHA1:6DBA62B82D86F4B5AAD49A6C2958531F757E8DDF
                                                                                                                                                                  SHA-256:0915A37C861DD0B2E3DA03FCCB9E804EA6F42DF14307E113A80971AEE1A8559C
                                                                                                                                                                  SHA-512:36BC044E58E7048346680BE67AD014665830AFF53BEC16935345A755C9FDA92BD9A34D6C44F9A1F00FC9271C79B3611C3EA184C348E38EA4DBD80249EA66FF18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................E........................!.1."AQaq..2...#BR....Sbr......$3Cc.%&4.Ds................................*......................!.1.A."Q..aq.2................?..>Mg.'(E....M..2.r.4pq..x..9 .4c...&.2.j1 .;d^{=..N{#'...._......##q.Q...O|..g.5...9.Gl....-....V.G9z.......F=...f.."..".z...=...,.. ..-Y......rj..r.p....2..m.....n{n.n{n.7 ;~2k....g...nE.9.M.=2v.c..`.=X]..#n.........`.<W..#n...V{..=.0,.A.m...y...z.0PJg.-Y..b6...,.%.e...>.u.....Br..2">.E..a.....2.1....q...F..v.l...4......9...a6...O.}.\h$.\..H.....6c..O....I......./.6.....3..ol....tt..._....z.H[.........*bol..I...<.........$n29.....#a.....W.....W..9 ..m9.3... ....tC..#.$n29...O.tG.../..{.'...+..7...._..OFQ.....P........H.....su.I?..}W..&`8#....f6....n.2.T.......sY.P!...9...d.G..c..Wn.O.. (..iI.1..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3363
                                                                                                                                                                  Entropy (8bit):5.195022922251816
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                  MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                  SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                  SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                  SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):606
                                                                                                                                                                  Entropy (8bit):5.268639530160161
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                  MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                  SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                  SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                  SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rs/77/xa/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                                                                  Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3275
                                                                                                                                                                  Entropy (8bit):7.690634637134783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAKMxZacxc9nFxeMWhXF6epvgLNw/lScEPnz+qV2qy37Zpxgg:juE9MraMwRIXFNIxw9Hez+qV2x7V1
                                                                                                                                                                  MD5:99A4901C59563E40034E5DF6B20DAE91
                                                                                                                                                                  SHA1:FA7837A662C849B0EBC9E2B477DF70DCC2C0D583
                                                                                                                                                                  SHA-256:423F954256494368D3DB7EB4A064D0F4308B780E4C80C2D212464B318BBD4404
                                                                                                                                                                  SHA-512:879C5F20EE7AAF24E654371DE86804083891216729BF526E3B8ECA5FFD5C04A0254C3FE0807C3ED482BAF985F0A6258BCC7071D904599151555CF0860005FDF0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.732CFB1DEC5DD246E5F298A2FF776451&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...LS..C1F)...M4.M"...L...@..i.4.Rb...(....)...~).P.- .x..52...&.J.JJZJ`4.S.F(....b...n(.H.....I.u....Q.u...b...).o...G...K..i.+...S.})...b...j^=)(....m.)).n.1JI..h.ja..n).m......LS.I.`7.b.......(.'.ivP...c4...R..Y..F*........J....{....!4Ez.....v..(.0.{...\<R`.]O.W-.K.Ip......).4f.\q............G.}jM.F...dDT...=.}.FV..b..I.U..{.J.Z.+..~.yu&...6.Zw....R...h..3m8.R
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2957
                                                                                                                                                                  Entropy (8bit):7.920799875773379
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:IotFb0S5rrDLS2YnnF2QdO0y3PzZZ3hSYNxTqntr+BqTPfxH8Cw:7Fb0S5rr3SpnF2/PzPqntr+gTo
                                                                                                                                                                  MD5:9ADD506BF3164E0417F1CA727A6E1EC5
                                                                                                                                                                  SHA1:A5D575B670C0826AA3F80FBF2C2FD020949B4B40
                                                                                                                                                                  SHA-256:B6A21823A6E0F7691E5439EEA030D93B717D4446D547242E03D499D7D98A8CC0
                                                                                                                                                                  SHA-512:A7E908BA4B8C467E63E2FC3004E300A502B9D46D243A4C2EA36C52DF5EBD070D2E1D9BB56DA1587C135B6BDC73881C428DD2137068E21D6F07B1D9A01A64E677
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/pdV1tnDAgmqj-A-_LC_QIJSbS0A.png
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......TIDATx..Xy..e..}......{.v..B...r4..B..h.4"$x..4"..H...A. ..@.&.@... .%.X. .v..^.v...vwf..f...y.R......l..o.}...=.....dK.dK.dK.d..q.?. .x.E..#....M.G._...c.p3....H..ns....,G....k..b\..b.:8^..{pM..':.._tm....q.bk...._....LS.. ..C.%.(.p..@....M...`.........7V.Ze...x.....d.W.>.C@.mz......*<.m.^*>.Qk..2uSe....S2...u.zSG{O.\...z....y..,.Q.....Q^...q..g..=.\..m..Oq"'z........H...Bwl......Q...sq.^..g[s.=S.......%..<D^.Onp...X+.b....6-......4..8R.IJ.M.}..>2....X...0.L..8..}....E.wu....xD{..sj.....}$..v...=}.].......i..]De.u/=....<s. .T..X7.}...Tw'.W.c.Koa.m.<....88L...X.?}.....R.V..].w#..sy8-.....M..........."tQ..pTs.`i....{.,[M]#.#.q..<s..}.&..Tk.4.M,[=...1(..$....C...][..x........'.f.aX-.J...\..o....cc...t/.&.....D.H?..1w...n.]......x+...{........D.0.s...v..fvMa..+....Y..m..u..dN.j......5rJ.>e..0.h.~...UF.....'.4..O<z...ln.....+.....;y.x.k%a\.*.M....:...y.G.. .....MU.b.1...$...z......C...X...7.hf.<...B.@LGY..=....&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):67294
                                                                                                                                                                  Entropy (8bit):7.948334582201436
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oMAovp1XlHNbesvyGkkJX6zenLBQy2TayLCDT5vyGH0+s9:aG1XlxJNkW6M1Qy2TxLCEc0R
                                                                                                                                                                  MD5:0C02D6822A2B22860E9582B5C61D9872
                                                                                                                                                                  SHA1:C36DB2239B9065BAF08980C816AF2A3E705EA172
                                                                                                                                                                  SHA-256:EC4527C155C8A7F1DF1C4067366746C71DF9893DD8E7800C2EA3945AE93C9F69
                                                                                                                                                                  SHA-512:54AA62E106603E19E406C744BBEE104574677C0CC73D496D9E3FB93516F0CFB12BD621598B909E8F2F7577DD621306EB530A270A836B6C10CD3EAB9DCB95BCD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.9DD967EA28C99D424671A05D04F9BA11&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>#...8.O../.5.?J.HS....g..Y-......C.b.......%|..E>O.....-|...<_.>...#G.k.....{}im..Z>..;.{.o.^Ea-...&x.E.D....u..~.[j:.xB?..qum,.u.kI%.o.!.m.i._L.Hdf...c.3.y*..........~.Ll....D.h-!....A..pe..F.d..G.G..o...?.p..'.8..Z5h.NS.8G...Th.nP...s.po.2.....FI..R..P.<T'8......g[....)U...^...*..e+.h.t|8..5_..g..R.4..is^_....C....//...j..s......{f..[y.3...e.=K.7I.w.o|'
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5591
                                                                                                                                                                  Entropy (8bit):7.928407712256291
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExPLgeUDyh5uwRddiimsu0JsZjr7y435D3Ynw8iZvlCfGSnxXS:ygEkebh5lBiimsYjrOy5bCXQvloGSxi
                                                                                                                                                                  MD5:743619EF516EC1DD9C8D1F93DBCA45A0
                                                                                                                                                                  SHA1:FDDCC01EEE4D7DF9874D0384603DA767D1B87F94
                                                                                                                                                                  SHA-256:B0340008341BC9EE9DB7479A46AAA724C123EDFE7F47AEF073F1DED5E2965EFE
                                                                                                                                                                  SHA-512:C3F0CFBC0340526036B0E055E8AF583588F42C40A065FDD5E3CCF2A04A2E6C0D6BC2BFFBDD37A44DDD6643D704841207A8932C3FA6B9158EC66027F7C801F930
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_D0AaW6J1oQh6BdXaKMweWg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.,...&.3....,y..K...j..Z"..8....2c...]..B.jXu...0.zl6...[&..f..=...-R..t7..F..m..+...*.Z.....O..8.......j.mO[t_..l.@.E.I..eV....%;.tEK..&<.".R..?..V. .SK[.oVRW;T...7./$...~.s ?t....;....e.G.......$..E....m.Fr.c.:.n......j.-..1.Z[1.<.........3....%.!.~....#F.F.=.K.+...&..r..'M.I(.......c2..{.bjHt}...[D....f..N..j.......=@<T{.?u.x.>93.}..x.yH.....E..D}.v.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7146
                                                                                                                                                                  Entropy (8bit):5.147370605283684
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                  MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                  SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                  SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                  SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4513
                                                                                                                                                                  Entropy (8bit):7.951552099773331
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:CRBGWIap5cQRfCDwLmkMXHQIsjn6FVgl8XGr24oB8VH7yc8b/ugGwc:C/h6DwqFXHQH6FCDr2J2N74b/ugW
                                                                                                                                                                  MD5:7A834267F3DAF2B63F2BFC7EFD379C78
                                                                                                                                                                  SHA1:CEE75DE263B4C9595F39C5CD6028A9979CD9C7C5
                                                                                                                                                                  SHA-256:4D506C15178637FE10595A16145FBCCEA8227FB3464C79428A0A85BFB90B6CDE
                                                                                                                                                                  SHA-512:72202A5A12A0B7A18A52BDE3EDDA143E7E3203658425D64F0FFD8A9300057FDBF5E2079F25107F9BDBE6D6BC67FAD0D4740A221C401E1BE8FFD6DF42B313C5EF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W......hIDATx..Yyp].}=w{..'Y.eK........&..M.hSZf..M..%.3i.K ..i:..L..i0.mJJ(K...mb .l...[.%[........~=..P.l.....7.#.=.{..9..{.G...{._...B.b..}...?...k.:.a.|M...Q....&........I...*M..?.!L........&...rmJt....P.....s..L.C<'....y..."._....t.pj...CtWC.~..UF........[.....U..|....%..v...W.%.oyN..._VT...r..V@._..Z......W.9(....!b..C....h.b.hX[..-..0rl.U..0/....._.S....}.`.{......6!.....:3.PK...#.0 rq....CI...:O.w....<.C._v-4...w....q.....Cy/.....5..Gy?...,..6.2.".4...nd.$........{j&.A.:..bcu..?.e.~n-.%....!.....p!F....g....=...]y;N..e|H...X.4..5t(f.....Q......O..D...a<....._..}.{6......{aV...a...k...C...nF.6:......S.o.I.........~.[4..B...(.gv!t..A4.J./....l..H.....1.4&.....K+H2.!4hJ....h..,.........(}Y:...%.>.....=....c.....?Sj.{.....W"....h....)|{e.~.(Bk..`6.P...).5...`d|..t.}...~\.P8k.V.*.cx.f".X..G......Pj....k... .6j.W.e...9.....O...'|P(a.q..u .Pf..PT:@.I.....dS....~.........<B..u\4.&*..r....>........B....RwP
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):38710
                                                                                                                                                                  Entropy (8bit):5.155862583462125
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                                                                  MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                                                                  SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                                                                  SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                                                                  SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/bV90VaTq8eRqQLdw1w57Z_QojV4.js
                                                                                                                                                                  Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65480), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):170887
                                                                                                                                                                  Entropy (8bit):5.429542990077317
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:xDMrM/nE3I3Of9LFugrg6NxYqjVOwFSfpRtgmeu4DNzsf3E:xD5nSLIgrgkPXsQml4ReE
                                                                                                                                                                  MD5:085D58BBC07E967B9B0D619D074962AD
                                                                                                                                                                  SHA1:FA99F4B8DC65766DC6D55CBE6F316F9ED0D33DEE
                                                                                                                                                                  SHA-256:1A8331B970FDC584A20178A9A2E2753B9D11DCCA213E7FF5BA89198A0AFA40BE
                                                                                                                                                                  SHA-512:B8F938B4E18F0CED3FFD9238C21238C12A410AD6C21390BE8AACF1C80F4B0393B34EA97935283E14F3435C61CF682EBAFEFCCB15B047099EA21D7D10675EF06B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/service/news/feed/pages/binghp?activityId=D9AE5F1D-0385-4586-B915-9D0C20EF8FCA&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&it=app&ocid=bingHomepage-newsfeed&scn=ANON&timeOut=2000&wpopageid=wpoads
                                                                                                                                                                  Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=D9AE5F1D-0385-4586-B915-9D0C20EF8FCA&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-3BF81A866EC4661C37350EEB6FD867E3&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=2&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"BB1lEfmC","type":"article","title":"Trump trial updates: Pecker reaffirms catch-and-kill was to benefit Trump","abstract":"Follow the latest developments in former President Donald Trump's criminal hush money trial in New York.","readTimeMin":8,"url":"https://www.msn.com/en-us/news/politics/trump-trial-updates-pecker-reaffirms-catch-and-kill-was-to-benefit-trump/ar-BB1lEfmC","locale":"en-us","isLocalConte
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (991), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):991
                                                                                                                                                                  Entropy (8bit):5.142302382052528
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:RGVAnjaoFOdRvNKj4gPTXRvYQR2N29PbRBOARKA8tR22WRnwR0GjMYt:RDnjdOdRwj9PzRHQk9PbvOAovtA2WRn0
                                                                                                                                                                  MD5:FFBB46C1EB59947B0057FEA9B05C5767
                                                                                                                                                                  SHA1:5B435B8A8A9C43C11E25C2AE57C9342E26A756FF
                                                                                                                                                                  SHA-256:4A5BC23C94EAD86B19840BA485C49F65796E6FE7D5AED65BE97E2DEF4D4A8B50
                                                                                                                                                                  SHA-512:2265DAD41A0BAD1D7F17403772F44C0CA4A66D200E2038AFD7E2AAB253BBCA137A59E631A1E74DDF7004C79AF0C161A1275AA235DBE736A72DA28195434DFB4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,a=t===n,c,l,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[a?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},500);c=u[a?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();l=_ge("dtfe");(!l||l.getAttribute("data-lkcnt"))&&(o=_qs("a.Unlike span.rct",u.parentElement),o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r)),o&&(o.textContent=+o.textContent+(t===n?1:-1)+""));typeof LikeUnlikeReactionsSetCookie!="undefined"&&LikeUnlikeReactionsSetCookie.setCookieAfterClick()}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):51578
                                                                                                                                                                  Entropy (8bit):7.961509309936673
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:okBs9l+mfp+gi0A40QuiExxAnttER2XQZ:lSlxa0luiEw42AZ
                                                                                                                                                                  MD5:BAE3BC98EB04ABDF0AF41B81C6D3FD20
                                                                                                                                                                  SHA1:8C9023B2351782BB4D082F3213DAB907B739FD1C
                                                                                                                                                                  SHA-256:8FBB7F90B08C3E7391833CEEEDDD40415784E8DBFAA011DE102304036A92B56D
                                                                                                                                                                  SHA-512:DBB526380A224D651840F753FE2B589B21661E7D47F8A281746559557625F6EEDA6C226EE92D5E2EB4701A32A958C0DFE228B9771F2DDD10347AD206C799BFD8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<....iZ.x..q\.Cq...s........H...#.L.[dry-.7....i..~......6z.5M.X..4..J,....V\.....k...........wZ..Z~...6.f...n.x....@.....2Gs.N>m.......o|A.M....U.F+.U....3..O..HP..W'<W.o..U...J.ZJM^..]..z5.....y>&....q.)S..hm$.QE-'.......F~....r.w....4.J..l.HYX#...O.%}.....y...!S.@.h. 7.@W.q..o........7.w..s.UB...s:0...T.]..N.........*Yz......PA.k.e..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                  Entropy (8bit):1.4428178104858655
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                  MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                  SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                  SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                  SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3209
                                                                                                                                                                  Entropy (8bit):5.091595815239724
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:DuUhGoCHymP0YymP01/mkUvsS+DAHigctq:xBmim9HENDw
                                                                                                                                                                  MD5:14009B498940F9D4D1C49DA3031CC003
                                                                                                                                                                  SHA1:BC4DBAEBF13DD1CCEE51CF85B39E50A2AF612017
                                                                                                                                                                  SHA-256:6455F219BB686CEAB29AAAA6515D3293C94189A6DAA2E1C5D89F0B81DB454981
                                                                                                                                                                  SHA-512:29514A1631C6B6CF5D22CD469C407D41BACCB3DC921DE38CEFED2B60C6425407F7445DC22E52B71C25532BE12185918C04841DF2584E34F4EF9A7C046C05CF0D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" fill="none"><path fill="url(#a)" d="M85.855 18.313A11.574 11.574 0 0 0 74.75 10h-3.379a11.574 11.574 0 0 0-11.384 9.485L54.2 51.018l1.436-4.913a11.574 11.574 0 0 1 11.11-8.327H86.38l8.235 3.207 7.937-3.207h-2.316a11.574 11.574 0 0 1-11.105-8.313z"/><path fill="url(#b)" d="M36.326 101.64A11.574 11.574 0 0 0 47.445 110h7.176c6.276 0 11.409-5.002 11.57-11.277l.781-30.405-1.634 5.583a11.574 11.574 0 0 1-11.108 8.321H34.432l-7.058-3.829-7.641 3.83h2.278c5.154 0 9.687 3.408 11.119 8.36z"/><path fill="url(#c)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-42.889 2.105-7.107 3.86-13.211 6.551-17.012C68.2 11.785 70.715 10 74.248 10"/><path fill="url(#d)" d="M74.248 10H34.15c-11.457 0-18.33 15.142-22.913 30.283-5.43 17.939-12.534 41.93 8.02 41.93H36.57c5.174 0 9.716-3.421 11.138-8.396 3.01-10.531 8.286-28.903 12.43-4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4520
                                                                                                                                                                  Entropy (8bit):7.901090301752713
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgENvpxIpAQR9lPevKQAbZFXZW0/woSXZLXkSaOO:yg2nIuQdUWXikSab
                                                                                                                                                                  MD5:501B1AF9E56C8125C765223FE08F70A6
                                                                                                                                                                  SHA1:64CC9A4D1EA8586D1A985111EC94DAB09926E091
                                                                                                                                                                  SHA-256:5E8E84FD6E7E47E43D333D0457ADB481EBA44B369FDCCCF94B4C49885F30F738
                                                                                                                                                                  SHA-512:1ECFED6D59CC90864FB46CA71334C0042B6AB9D8B06A4238D010160AEFC16732B01622D273E3FAE41429BF9D7278417F86760796CA1EED76B2071BE859E46335
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i......#..4G.*C ..D..X7...5...9...2.....y..W.hBF..I5g.VQ..Qo..c....0}.;.b..L....jxm.c.(.<..Y.a.j..S..*...QE.1..S....]......]...N)..K`.*.YM.Z..P=.H...q.w]...j....%..z-[.].....KNC.@^.ri.H.g%...Fl.s.U......JR.Enf].......TJ(..urI..x'....nz.DS[........!cR..*.C#..!c.....Hi.\..D.dTU.W...e.l{sPyl...}k..c .Vm.a.\.z..U......\.ASG.....t......:._39..)I..*.N..o.1."..fZj
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1111
                                                                                                                                                                  Entropy (8bit):4.61511796141903
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                  MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                  SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                  SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                  SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                  Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1002
                                                                                                                                                                  Entropy (8bit):5.385704384808266
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                  MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                  SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                  SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                  SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/1q2qj1c_OEGDSQPCvrqhX6TJcVI.js
                                                                                                                                                                  Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):28411
                                                                                                                                                                  Entropy (8bit):7.860816123814196
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ogXeRhlrTa9/DhX7PdbkNHUlSOcvgRE+wX0T+l:oHO/tOocvV+wma
                                                                                                                                                                  MD5:970EE2662CBA9117F649D2D846638EA0
                                                                                                                                                                  SHA1:EEE1C0EA64F7680DF19153C9F1603DA48A0F2EB4
                                                                                                                                                                  SHA-256:7DA744F3B71939877EC73B1C9F9F468E96EEC3EE734179B3445D652C9BF7C46C
                                                                                                                                                                  SHA-512:38155C8B2CEE8249671BCF8C012203CC00716E71AF31EC82426F44AAC53FB36A8431D9ED89CC583D2FE48A043ABDF6DC842A6AEC9DF9387A547B7793110F6CE2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*$........S?..4.g.$.s....(.{~G.@....r.m.....v.....kF.._k.....D...#..q.N{t.n....?......3......0s..r...9.....v.9.:.{+..m}:...R.{v~.~.j...6..x.\.?. ...=....?..A?...)...2;z.q......-..my................~..T......NU9..p9.9....OQ..8'..z.J..._.._...O....'m|........>.....S...r=.?....P.s.O.I.N.q.{...w.~.$q...~G~....V.o+.?...B.m=Z......1.............){..........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7569
                                                                                                                                                                  Entropy (8bit):7.921388161623848
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qRKWzkrQb6xLI+VFe0SjF2u3qVjcjA9pY/frWTbSkmYae:qRk++VFe0SxT3qVjcjcpY/frKbFJ
                                                                                                                                                                  MD5:A6FCA75905AE5D14567CAA8BC31F7E0F
                                                                                                                                                                  SHA1:AE61D6367EE0B8C0C36AFA466C4314FFF374056C
                                                                                                                                                                  SHA-256:3A9279367E30FEA36DCA76EA155A497683FDC82535064EE630E77F71785ED2B2
                                                                                                                                                                  SHA-512:9747FB360A15D6F7787E5E6C6E5E8786BEFAC3680E59ECE867D8EFC5E8124A5607AD9835A6857AAFE0B753C46299C22C9F2ED39CB25E62312A904EA2CF5159B7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x...sO.....AK.T.(...}.w.`.A..O.8.=..h..'.(...N....hx...'.....a..~t..;..p......#J.$..x...APs...1.8..).Z..S..$.T.6@...6....\..3......?.7....q..Ygyn.s...w..I..P:.\TW,....i'.3T.iV#.X.}q@..*14~Xr..Ug.,v..X...b..d..z.-.1w.}....o.y.k..C..I.fG....D.Hn...<.j.|......F*.....z...#.%..q.2..`.AQ..sP9.pj.....B.z...G<....#.y{A=qU.......H.>.r.Fi.(...e+*1=.kW..A.z...c.q....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1297
                                                                                                                                                                  Entropy (8bit):7.842135589261344
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:iy3gjhAr7ckEnNovUJ40Ydxoyo0mBUwjaMpYvB5Gixn9GAFqHcI9:iywKfcwyYdxob6MaMu5v1FQcI9
                                                                                                                                                                  MD5:49C9D6C1C20F217980234489E7B653BC
                                                                                                                                                                  SHA1:94B6994030423DDA86F9577D8C8AF79593E3D243
                                                                                                                                                                  SHA-256:22BF954C3519C668E6A4565FBA33EA9710AD9B8B32E2D2628A858E04344B7209
                                                                                                                                                                  SHA-512:93ABF3AF5A4514B5DA7D864715A8CA9657055D9623284CDDB67B5B573BB23499D8626AB72619114E96310B8D9FE9AE33462B381F2B5B78057461EF57CD8D69FA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR.............;0......IDATx..V.k\E..f......Z..I.mSIE...U0..*.."....I.b.7.IT..D..b.FA..^m!B..5$.J.K..=...s.@..K..S?.={.....~.o.....'...:vb0.v.q`].}.D.m..L..]/..865:v..k.........k2.G9....Xh.0`......U..9.X!.)V.e..;w..g...@......'.L..H5.....M.7.....{..w...a..2E.J&..bNMQ_..%.....W..l..C4B|b`.u.?]a..s.yR).S......Vj.`.VB..a(5591V,.Jc...z...vK.M.A.A..#.\..h.....N.H$..k...D(e.vsob..%~(.....D.l.. #..|}."...z.L!....................S....Q.`*..I..Fn.`Z..5....A.tK*.......x.X,./E,..p]...|Hb.T3..cS.y.B....)...d. 6Q...J...Tw.....!".81..&m.A.O.f..INAY...26.Cq....&h.BMLLa..u...Why... ,m..J.#......Y".>.k)d..l...l.....G!....i9..b.8.....U.M.).r.bP.......YTC.)[R.M..s.`..'f.k..7$)..GTs...n.B9..z:@..S.]...c..L6.M4B\(..!.~.........,..H....1o<r?e. _p.gd..r...'...^..?.....l...B.....PWA7._Zt^+.d...A.B.0e..gbn.S.2..tM.w.3.e..r..ZL.Y#......%....9._...\U..DrD&F...,\.....!.b..s._}.#..............o..5.^...[t..P.H.z.._.FOO.........Q}......y..ho+~....:^F..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3814
                                                                                                                                                                  Entropy (8bit):7.634659202076907
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                  MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                  SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                  SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                  SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6623
                                                                                                                                                                  Entropy (8bit):7.898108863559752
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qhHgEf8+HgCxT8ONBotEFmrSRM0p0+/XlXGRe:qKEfSog6otCmreRpTX9ae
                                                                                                                                                                  MD5:04F849960FCDCB9CC9D9FAD722CAACE0
                                                                                                                                                                  SHA1:7D8864E822A6A9F8A413A149EFBC4375F8564FA9
                                                                                                                                                                  SHA-256:E99E2E4E5A91FBF18781FA0D50B435D78E42791D59C20D838125104F256EEDC6
                                                                                                                                                                  SHA-512:06E0F1BA0F83F286E7E90124266DB4914E40DEBA0ACF1162D35008F30EDC1322B8FDFF23595A6F1CF38133AD98F6A2E18A98B2BB27E9A6389F0A169C316E81B6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.678199E3410C35DBB131B22D235A76DB&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i...M..R'Z.jq.y{......!.".)V.z.T....=.1....%...i....4J.=MB.H...aN.......r)6RA.;....u.Q.a.....r.l5....M+..... \..)4.h....q.".."3M4.M.;.(.S.Ur.....Ke%q.sR.L.y...7..L.....-.h.Tn)...TLi.....q.Gq@..jT..)....W.....(.6$.H.0.z..........S...1^(li....A.=x.P......."3...OaBa$4S....8.g.FM.)..p....|0,23..!.1...kbUl.=r)..b...x .J>Gc.H{....S....d.O....V\..x.z..pe..5:.V&.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3003
                                                                                                                                                                  Entropy (8bit):7.668567289029815
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAqtC1kUrR+e6ArPj1I1wQaLLBpiMhGQuLF7HMHBgM:juELFUrP6TmQoBIYGQe9W6M
                                                                                                                                                                  MD5:9027BAAB2045A7969510E3D45D81B2AB
                                                                                                                                                                  SHA1:0F8A60AA87EFEE5EBC52B1F03CC29016C1F01FCF
                                                                                                                                                                  SHA-256:8C2CCD6F99697D389CDA4DD628D7214ACFB3A87E9124469369067BBBE190B60B
                                                                                                                                                                  SHA-512:C4BC69FA9B8F370AB4C0F7A6ECBBABCE67A1834F1051EC22E33D3C65601AF3693F8B47F77F97E114050145CB409D042C158D55A95770B8D03DFBCBD3F7D8BC32
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.j..S.q....V..d..%)....R.P1iE%....R)..8.L........6-2m......Xw.5..Ri..$Cb.m)..3bQKI@...Z.QOZ`..cD..KH)..qE;4.S1.Q0.).)...Jy...P1))...R.@.R.R..b.....".9=i..\6.QMl...K.Q`..4...GJe.lJJZ($P.Rr.;z.qN.....b....z.AN..x.R...I.Pi.w.A$|.a.H..@..M.HE7..f(.....Q.v(....|k.....4.......ZLhf9.......23.u...9..&7e}j.U.St...]..~.......b..D..1N.....(.......@....)h..V.?w.W...x.Z...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):30
                                                                                                                                                                  Entropy (8bit):4.139572261986722
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                                                                  MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                                                                  SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                                                                  SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                                                                  SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                                                                  Preview:#dummyIdentifier{display:none}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                  Entropy (8bit):5.096104742721561
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                  MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                  SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                  SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                  SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:"https://r.bing.com/rs/77/t4/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                                                                                  Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x325, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):24183
                                                                                                                                                                  Entropy (8bit):7.97389217664967
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NtxStzQnyoOKF98OF5ihSnfWxnf6qr5bcPbpuCGlIcz3qdK8C68TNVE97sqn4zlM:9j7OBOFKxSfbpBGZzaATNVE97sqnylbw
                                                                                                                                                                  MD5:7BD06BC706241F2466EEE8CA0EE1A57C
                                                                                                                                                                  SHA1:119B54F43AA9A64AA90FEE725D7F3F9C81CCDD07
                                                                                                                                                                  SHA-256:288ECB90649C94CC5A1C91AEAF0BAFFB146A2C27FA2D026483EA81D2C4EC725C
                                                                                                                                                                  SHA-512:1A80EA75DED7E03A15AD879186CB1626D143C3A0A9AEF02EA3E85737EC995A784B3E44EAAB437B32AA352E46FD32E9B361E555634D9EEF1216C2A712F111A7B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP.jA0HC15VDgKriVPRUwqszgAAAA?w=236&h=325&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......E...."........................................M.........................!.1A."Qaq.2...#B..3Rbr....$s...4CSc...d..%t..DTU..................................5.........................!1AQa."2q.......#..3.$B4............?...?.4F;.'..I.P.....xrD.HJ.[F..F......y.."_t..4eR...R^B50m'B.....F...#.&...Fm..ap.l...}...4..DA4@j-.....F>...B..V..... ..Z*...fZ.%<q.K.x...umq..6.U..BQ.vfy$y..fiY.........O...fg}..}$Q.,w..k.lp.M..U.n..]v.Y[I...uqa......R.btz8n..\h........Q.q2U!b.!..M.[.&...X./y...Xu.69'...!I.@W%/....x....F.....QF^..>.".....*.k....8.H......:X..#{.._.B.b.Um...YLM..\.$...}.^.....|...O..1P1....fXc...#V....e-..mH{..v.lI.;X.;.......r..*,....J.zT.V.r./:.@...!.y..G..1....\.*F.H...}|.........1c.w...[,*{.n.......ey.U.p2.......j.....P..6......K...44.j....*.C,.wb.ti[.>B...0.I'....A..F.e..F.t..<g..2..7.....8.qf3.w$.7.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7724
                                                                                                                                                                  Entropy (8bit):7.923355603505733
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juELXHGciYu6L4oYOKqAVd79Em0vYwPjRHbIcGQi48IRx6jCcUz628cWHEixuv0V:qQXmHYu6LZVeHqjjRHb7GQnlx828ay
                                                                                                                                                                  MD5:EA13DE2F33763071756309BE3EF63E6F
                                                                                                                                                                  SHA1:2A08BF51EC07D3883BA25834534DA01BE1827BAF
                                                                                                                                                                  SHA-256:A2E2CC84AEC10CF86D6A09D7339A6589D9FCFB4ABE97B2B405FDD31D93D133DF
                                                                                                                                                                  SHA-512:84B062D2581A7F651F08271B8DC9ECF476E1D25D2FAA6F22166997D1A9C601EA00BB513BC1E11B5167C8F82251E590543E8E16B8A835552390A0C6B3FCDABAD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ZG..I=j.f..~ubn .{...+.r....4*.N...".......i......J.!.f...o8e..{.T.9.b..a?..Z".2Fm.x.u=.0.C....].cRF.!N..DOr...G"@3.z.....H.....S.7.9..@)..,y...O.Na...y..b$..r..H..p.w.....%...L.V*=i1..|......n._....9...y..$-...:..0w...q.>"z/_Z`F.v....-..:.6v...8.s..h@=..'...Q.....s..s.....~........[.I&...s.<...M.....8....SW.L...."8dpH..#.....G.1..)..8...U{..BX`..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7456
                                                                                                                                                                  Entropy (8bit):7.8662382471528876
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEtYKsyiD0pX7deKOLjTH/Ebgr4PxQ5CDbmS2UZao9KPXoOtju5pPrx0a30HGYw:q4G07eK0sbSr5CD/qzYOtjuPNe6afS/
                                                                                                                                                                  MD5:6BF5198F3EB3980F0BFDBA21ACC6C4C0
                                                                                                                                                                  SHA1:03BE0C318E8E2625AF88DA44A7DF64FDDFD750F6
                                                                                                                                                                  SHA-256:0A194E3128A2D73A9541AC580C9534A4E470EA4399D5DC7D9E04F6F4F1ABCC0B
                                                                                                                                                                  SHA-512:06020CE1E9417203818C043DD287E486D99FEFA78C2548872B3242D63885C0C32E8BD5E8B2D603C13EDD917F0F947C0FFD51A6DA76452987650FBC3630DE7685
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...).QE%.-..P..IE.-.Q@..b.i....i.i..QN.i6..J)v.LR...(.....Z))h...(...(...(.(...(...)iB.X....X..V".$.....3..{T.nOj.KE.O.R.c.....qj}).d>...GE..)..8..1.....S.[.U.T....B.z........Q4$v.....T/f...@......y...T.#..S...2*2...(...ZJ(.h...(...J(.......5n.7v....~.L........l........t.K.$.=...`....`.....c...........N0s..+...q.......g?e..0wl..G.ic......ol...C@.B.l1H..Cq.+.T
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):14879
                                                                                                                                                                  Entropy (8bit):5.484000131513386
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:Mcl1X6FlsAiQ4mOKxK17N59umLtgimUs/fPguf97ago4+cHOFj:M+XKlOlpBSjdW
                                                                                                                                                                  MD5:04815928E41D0327C75F79F72D8D3489
                                                                                                                                                                  SHA1:5703F08EFC20558F559648B0E4B55CAA82DA88A4
                                                                                                                                                                  SHA-256:A88F39EE4B1BD9B902C610563765F8BEE33F486133E387811577A38D02E4CE52
                                                                                                                                                                  SHA-512:9E073856BE3CAE5F08AD37C97AB26CD842DEC56585FCD85E98E29ABBBE5B1D5F0CA2F583E349D9C18C950406ACD121D4D0945571F44B4D2D246001BC9A189B19
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"'Happy to debate' Trump","url":"/search?q=Biden+%27happy+to+debate%27+Trump&efirst=0&ecount=50&filters=tnTID%3a%226346FEA9-D644-4cf1-A9C4-8F190D77D072%22+tnVersion%3a%225602332%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22c080972e-0f98-49e2-bcae-e027b4a895e8%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by Newsweek","tooltip":"Biden 'happy to debate' Trump","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Addresses end of talk show","url":"/search?q=DeGeneres+addresses+end+of+her+talk+show&efirst=0&ecount=50&filters=tnTID%3a%22F27CB8AD-098C-45f1-83C7-B2644AC1D05D%22+tnVersion%3a%225602332%22+Segment%3a%22popula
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (942), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):942
                                                                                                                                                                  Entropy (8bit):5.176040120694537
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QbbJCphM1wYv+dOmWi82xRWBJ1EJRIRHRxAL/XvFiH:3JvKYv+d7xwBJk/FO
                                                                                                                                                                  MD5:7317E1EB4FEB24CEB754B47AFBC37657
                                                                                                                                                                  SHA1:584C55D21800CEF6273670C6ED74496FADD0CBB7
                                                                                                                                                                  SHA-256:C336EF4F4BDCD30E14778115C208F64423618E2C0EA8DBE9128DB5861F88536C
                                                                                                                                                                  SHA-512:F496FC0EDDE151E82D76D7A16F94E39E1F072C81C32D6ECEF91FDADACF53149A830D3ED4C0E11CBA9947EA4C24945106C864387F867509C4FB8E24129E5C8E41
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/WExV0hgAzvYnNnDG7XRJb63Qy7c.js
                                                                                                                                                                  Preview:(function(){function r(n,r){var h,f,e,o,s;t&&i&&(t.value=n,typeof r!="undefined"&&r&&r.sboxtgt&&(t.form.action=r.sboxtgt),h=typeof r!="undefined"&&r&&r.sboxtgt?r.sboxtgt:"/search",f=window.location.protocol+"//"+window.location.host+h+"?q="+encodeURIComponent(n)+u(i),URLSearchParams&&(e=new URLSearchParams(window.location.search),o=e.get("location"),o&&(f+="&location="+o),s=e.get("translatelg"),s&&(f+="&translatelg="+s)),(_G===null||_G===void 0?void 0:_G.IG)&&(f+="&uqurequestid="+_G.IG),window.location.href=f)}function u(n){for(var r="",i=n.getElementsByTagName("input"),t=0;t<i.length;t++)i[t].type==="hidden"&&(r+="&"+i[t].name+"="+encodeURIComponent(i[t].value));return r}var n=_d.querySelector("#sb_form .mic_cont"),t=document.querySelector("#sb_form_q"),i=document.querySelector("#sb_form");n&&(n.handleText=r,n.iconInit=function(){},n.LoggingName="speech",n.TextareaId="#sb_form_q",n.clientbuild="bing",n.shouldReadoutPage=!0)})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x409, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):19857
                                                                                                                                                                  Entropy (8bit):7.959684646175614
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NwgZ5L0KXTzEhWGcy2Vgl856g2EQUxribvRO/qD5uWtF4:agXJXTznGcy6gW6gZQ8rjMuW74
                                                                                                                                                                  MD5:D8A2F9DA57F035D3DCD07CE390FE1EB7
                                                                                                                                                                  SHA1:71A18F3D58A4D4A53EB056796CB1A7AB9DA906DC
                                                                                                                                                                  SHA-256:FF1139E29C49F889730DFC6F16FF3C114E0B75FA26EC3DEC8EFE73A490928723
                                                                                                                                                                  SHA-512:DB84CCC31E799C11F432F16A532113FE5122C4248C7F990CE377A3DC5E8C7B554D2E65F9F6E5062AF7400028D0EFF78274FE664D8435E12F1C805F4B6012D2E9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!.1AQ."aq....#2B...Rr..$3b.....CS...%Dcs..................................1......................!.1..AQ."2.aq#B.......R..............?..*(....(.@..*.(....(....(.@..*.(....(....(.Bt.$.[..=$,.....N........."$C..R.U.Xn.-.T22w..O..P.TV.F.}.........nUF......2....u..B......(....(.@..*.(....(....(.BXD,.%:U....B@...Tl.......G..QP.E.T QE.. PG-.|..4T QE........W..q.......q..9$.:g......I*z.....).T,. .....9.[.7q_..wxi..........#.n.....R9.7.Qb..[).o...~.....]"'......Y1.f]..y|k. .A..;......QVd(..... .d.PA..0F..PH .`.>.,..6.......qV..h....!R2. .Z*..(.....=..Y.X.T....J.......-.u...6..R.....Va.$!.7b..c.8..5...h..~....?.\O.u..r.D...f.!m.:.s.F).3,..":..`.3.w..k4.!...G..s.%...C..p..1..J.$9..>.`H..J......E..`pq....c...k$....8.2..'..y-..l......!...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                  Entropy (8bit):4.980041296618112
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                  MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                  SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                  SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                  SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1111
                                                                                                                                                                  Entropy (8bit):4.61511796141903
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                  MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                  SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                  SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                  SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1547
                                                                                                                                                                  Entropy (8bit):4.5002812368789336
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                  MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                  SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                  SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                  SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16958
                                                                                                                                                                  Entropy (8bit):5.50078700649413
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:JrEGuzhs3pqlll2QOT4qPG1xXSYJFPTx3uPZpOoBhPo:1EDaBHYJFPKtBh
                                                                                                                                                                  MD5:5F0ACE64CAD3AA566AAF2411A94751C1
                                                                                                                                                                  SHA1:040A2AA52306854BD83A10D5335E3A0F816C11BB
                                                                                                                                                                  SHA-256:59C5AA036C9E4DE9B0103692B724A49F3BBFC689CE0D225EC23A2305D8273945
                                                                                                                                                                  SHA-512:FC7E2000FBD70CAC4FE1CAA4D4584D0DA5774CE6F99C3379B685D6FF568C3BC8E4C57086F0DA1EFD6102C119202DFF6FA8F907BAF93C2F886CE37432510E5B15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse4.mm.bing.net/th/id/ODF.qa_7hCwPV_A96ytt__-VVw?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                  Preview:......@@.... .(B......(...@......... ......@..................,.......0...3...4...5...6...9...;...<...>...?...A...D...E...F...H...J...J...K...L...M...M...N...O...P...Q...Q...R...R...S...S...S...S...S...R...R...R...Q...Q...P...P...N...M...M...M...L...J...I...I...G...F...D...C...B...@...>...<...;...9...8...7...4...3...-.......1...2...4...5...8...:...<...>...>...B...C...E...F...I...J...J...K...N...N...O...Q...Q...R...Q...R...T...T...T...T...U...U...U...U...T...T...T...T...S...S...R...R...Q...P...N...M...L...J...J...H...F...E...C...B...@...?...=...;...:...7...6...5...3......./...1...3...5...7...:...;...=...>...A...C...E...H...I...J...L...N...O...Q...Q...Q...R...S...T...U...V...V...W...W...W...W...W...W...W...W...W...W...X...X...V...U...T...R...Q...R...Q...O...N...L...K...J...I...F...D...C...A...?...>...;...:...7...6...6...1...1...3...5...7...:...<...=...?...C...C...F...J...L...L...M...O...O...Q...T...T...V...V...W...X...Y...Z...Z...[...\...[...Z...[...Z...\...\...\...[...Z...Y...Y...Y...X.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3278), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3278
                                                                                                                                                                  Entropy (8bit):5.362819386826282
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:rVnoyVHKuvYPXzxTsmn6ee+DTNDYqXhpXJE6o8QJLxJVSG4mxtKi:ZXvYPXzxHUoDRXdY8QhzpDtt
                                                                                                                                                                  MD5:92BEE1B96C65A17A6A8F2F053B47ABF4
                                                                                                                                                                  SHA1:8DCC98FBA79F4527BAFCD49F3D072739C4A48CA6
                                                                                                                                                                  SHA-256:39438227E61A6612EF17B02B2E6C38DA7E1CF80D0A469104C874B82FBE3C1AC8
                                                                                                                                                                  SHA-512:D7EF4EE411DCD10E1B9D0C74D9166BDC2C5F61A39FBCF6A53D38C1697CCC992F3A98541555C950458DCB0C277EE984C4F483F2EE37E3A8D92EF1576FAFD40DB0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
                                                                                                                                                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function ot(){l=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=w+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),ht(o)||(ut().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,p))}function st(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function ht(n){return st()?ct(n,""):!1}function ct(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}var v,k,d,g,nt;t.__esModule=!0;t.Wrap=t.Log2=t.LogInstrumented=t.Log=t.LogCustomEvent=void 0;var r=n("env"),o=n("event.native"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2516
                                                                                                                                                                  Entropy (8bit):5.27513497843606
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                  MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                  SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                  SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                  SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                  Entropy (8bit):5.184440623275194
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                  MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                  SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                  SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                  SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                                                                  Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):964
                                                                                                                                                                  Entropy (8bit):4.421237058266115
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                  MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                  SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                  SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                  SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):231446
                                                                                                                                                                  Entropy (8bit):7.997784307448637
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:6144:QCLbOSuyNcZMAP01BB3diE0RpPKNS0pvSS8h:QIjmSJbB0E0RpAfv2h
                                                                                                                                                                  MD5:5FFBE4CC5D660B72E163947885BE9887
                                                                                                                                                                  SHA1:0FC2391290B740D0E6E40707D8B956C6BDCC80DC
                                                                                                                                                                  SHA-256:A931DACFE68219C28D8F2635E3BD3CBF0411FD56DB78AFF2D35DD2E41F249EA3
                                                                                                                                                                  SHA-512:BA31E3DC60188341044EAC49AD0288C5379C00DE2A72AB2FA6100EC83369A5DBB914F5BE7E5E6E72B4B51BA2806646C1887E82F89AA1B5B2AD80FAB16A21D919
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8440
                                                                                                                                                                  Entropy (8bit):7.947573957156913
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygz/y/jNyXxHeGIEjdnqRVkReYHOTB45E0CXtMT1l8r+:ygz6LoX2YOVE8MTO+
                                                                                                                                                                  MD5:895446BCEBFA5B39F7002F0067C422CB
                                                                                                                                                                  SHA1:9D2DE3A74AF25E7CA543B65B80DD834A406E90FF
                                                                                                                                                                  SHA-256:1C81168C57A1B33BB88B9602D6688571AC5FEA750E6222301F3D3DBC4B3ACC5A
                                                                                                                                                                  SHA-512:9C109AA727934058956164430A2AE76F33E9AA2A371FB84B905D0AD2D536B789087CB9A6881B61EC5B5C1CA2DDB8E21D2FD2008C85242148645775F516AB4AAB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_yoLyDYdlPCXOHdDxwcVS6w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......mo.h.....F.zn....@.....H...=..J....U/.|....)5M2.F..H.p.{...}...].U2C.m....+}m=......'.wz*`h.....a.......u...yS..mC\....2...[...x.-]R.R.X..VRG.c ..u..{..=..N...x...cU+...PI8....K..!.|Cg..'I....VVEF.$..rEs.....*,D...G............,..b3.8$g<.u..D...MBf.3.Y......S[M......5.Y.T.4..E.\....@.....c]...m........pz.J.^.....'...V.....,.v.dn..CCw..C.........Vm."..cf
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):501
                                                                                                                                                                  Entropy (8bit):5.204058075572266
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                  MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                  SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                  SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                  SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Zw1DCtTat6PAcmgFq3-Vvb7Tkc8.js
                                                                                                                                                                  Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1083
                                                                                                                                                                  Entropy (8bit):5.237240475456682
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:YuJaEFLdWCsXy0cGbOoXXxEWCsXy0cGpuA+oOYhnWCsXy0cGRIoOc:YNEdmiybxiyg+CiyRx
                                                                                                                                                                  MD5:F5E6F12D74262B80F8B48EFE04034350
                                                                                                                                                                  SHA1:053ADD2780272F0D0367340FE18FB518F4667E65
                                                                                                                                                                  SHA-256:D0828BE784756180C2988E1E572ABF6BC8816A5B9C4D0E847FF4882E3926AAD3
                                                                                                                                                                  SHA-512:947052F28DE0CCBC3F8075F04F04360645C831F1FD3D68B3E0F8F76D6C0E8D4F9B1B56C5851FDAA1C425DB6C03487CF1EDD74A06B7ABA4FB7DD7ACA2C25E684A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20240426_KalalochTree&ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:{"title":"","data":{"question":"Where is the Tree of Life seen in today's image?","options":[{"text":"Washington","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"California","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Illinois","url":"/search?q=Kalaloch+Beach&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240426_KalalochTree%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8415
                                                                                                                                                                  Entropy (8bit):7.95015265744646
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygzdcPubLetr+fDOHnjzxPzQqaIPIK4sqAPj:ygzdcPubLetr+rOHnfxPTaIPIWr
                                                                                                                                                                  MD5:79AED2E44EFC38DD7C1AD257BA0F58ED
                                                                                                                                                                  SHA1:3105687FDBFA2BE1EC9DB0B96CF1D1C8125BEC2B
                                                                                                                                                                  SHA-256:44289FC0286CFCDC6B06797019ADA0A707E09D90EFC73F3A2ECA5D13C68BA878
                                                                                                                                                                  SHA-512:39C28A86C5AE8D551914A1EA724E267D72010A508CDBD72A138179EB158792178E21AA7231B58C4802631D35BF0285C530802B969AC473F39F38F4C11DCF81B3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_AAtiFXgA9SrLgBi3bSa1kw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...... ..-.J..CK#...N.y..c5..;E.... ...E..'x...2. c.c.~i...gm......>.ZGDE2.$m...7.=I.]%...,..........;...kd2.a.*...6.?k.G...^.*.>&NO....3.U....[..R.vn#_9......X....:U...x5...^.D.r&i..V/.g...:}..s.O....$6.~.X.[....9..'.]e..t4.Y5$.|.2...v.d*.K.7s.....q...qZ...........D..........*D....k.c$JF....H..P.....R.[..N.o...|..R..,...)....&...+.m#..~*.%S.}.FY2:.....qX...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1199
                                                                                                                                                                  Entropy (8bit):5.349177552543749
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                  MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                  SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                  SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                  SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/dXWh89w2eyMy2DekbR3SdIsiXDg.js
                                                                                                                                                                  Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (561)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                  Entropy (8bit):5.499225693405158
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:LBT6jRCFmNWaAwRCRWERW5kTGb3l1tMClRLOnGa66ZVnGa6QeQlSVb:tTMNs/wEw5QGbVZl5ebxip
                                                                                                                                                                  MD5:6222453C687A08A6AFFD5C4612BCA36D
                                                                                                                                                                  SHA1:1D0B0073B1AD8A03C0CD9B872587373BA9B4BD16
                                                                                                                                                                  SHA-256:F279CE295843DBBCE7A68859E5110EB4A830F2C9A462EB999A702C4118DF6ED0
                                                                                                                                                                  SHA-512:1B1BD8B4A6965DB715EDF3D2DFFBDC8F72FA9C751938112455B270576A46473322F15FBA4C4F8889DB18B525CBAFDDE3FBED096AE876807D05A46145F53A0F47
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="tMSw4K95aA2mws8f5XxRQSwsDKRYOj1YyRHVrlDpYMk=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}));.// </script><script type="text/javascript" crossorigin="anonymous" nonce="tMSw4K95aA2mws8f5XxRQSwsDKRYOj1YyRHVrlDpYMk=" src="https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js"></script><script type="text/javascript" crossorigin="anonymous" nonce="tMSw4K95aA2mws8f5XxRQSwsDKRYOj1YyRHVrlDpYMk=" src="https://r.bing.com/rp/R40qM-NR5bJqwleKB
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8440
                                                                                                                                                                  Entropy (8bit):7.947573957156913
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygz/y/jNyXxHeGIEjdnqRVkReYHOTB45E0CXtMT1l8r+:ygz6LoX2YOVE8MTO+
                                                                                                                                                                  MD5:895446BCEBFA5B39F7002F0067C422CB
                                                                                                                                                                  SHA1:9D2DE3A74AF25E7CA543B65B80DD834A406E90FF
                                                                                                                                                                  SHA-256:1C81168C57A1B33BB88B9602D6688571AC5FEA750E6222301F3D3DBC4B3ACC5A
                                                                                                                                                                  SHA-512:9C109AA727934058956164430A2AE76F33E9AA2A371FB84B905D0AD2D536B789087CB9A6881B61EC5B5C1CA2DDB8E21D2FD2008C85242148645775F516AB4AAB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......mo.h.....F.zn....@.....H...=..J....U/.|....)5M2.F..H.p.{...}...].U2C.m....+}m=......'.wz*`h.....a.......u...yS..mC\....2...[...x.-]R.R.X..VRG.c ..u..{..=..N...x...cU+...PI8....K..!.|Cg..'I....VVEF.$..rEs.....*,D...G............,..b3.8$g<.u..D...MBf.3.Y......S[M......5.Y.T.4..E.\....@.....c]...m........pz.J.^.....'...V.....,.v.dn..CCw..C.........Vm."..cf
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3237
                                                                                                                                                                  Entropy (8bit):7.861848811687376
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEM/hv9942u41VKGDIII4Ho0iaYUQNM/lBQyn:ygnhvwtsHJiDTMt3n
                                                                                                                                                                  MD5:9F76B3A99FAFC1BC963B5CE6E10CD297
                                                                                                                                                                  SHA1:0DDA2D83DD1D3608DE724F7551F25E280F39B35B
                                                                                                                                                                  SHA-256:59FB26E7FA454CB00E2206B3C8785BF765C3FB4947457BA3665ADEC0ECA152A9
                                                                                                                                                                  SHA-512:711CFF630A1A574A083C9C5073B312D54BE7CF8BD209CE156252E16D1327015B47996481B1273BF48F09702B30184972531EE4FFD32B5035D57177592ED4418D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U......0..S.....d..=..,...4.N(..v.Q..\I.*p.q.!B.`....[#.5q...8....U.......;.40B.I...Z..u.]x.6.d@.@..w..:..)+.....e.......7+..\{'.._.F.C..J.._.....O..].k..I..}.s.....Y...z.....*:..+.<3R.Q.Y+..._.~T9......5.j63..=...C2.U...}.... ay...q.5. ..&tVp?q)..o..5tq\....WG..^))..U..N..4..s.....Q..).LB..@.....K...@1_kqM..y....M..=1@.Rb.E!...._.3....R.$..H.v$S..Vp
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5912
                                                                                                                                                                  Entropy (8bit):5.236420380201023
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                  MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                  SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                  SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                  SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1517
                                                                                                                                                                  Entropy (8bit):4.950519062317619
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:YnyhAIShU6sIEIyOV6RpAISwB5cIyYxAISfRIyk9I7oAISql5qrr:YC+hU6sIEYUp+gcGx+fRGL+qir
                                                                                                                                                                  MD5:2E8B85837524E26E33FD09F261A2509D
                                                                                                                                                                  SHA1:BBA684F9A0BCD7A6D44F908344AE5B78C13ADD78
                                                                                                                                                                  SHA-256:85E2B3B92BDF18ABF46B87DF411AD672D1361696023A1E06AC3AFC3D04AB292D
                                                                                                                                                                  SHA-512:5B61B2FF884C3278F2DB6E8952D01C183119213F9A5E3F1F925AA8AFD40DF2DCF2D71E7F02ECF7F3C1FCF73D081E1E7675914052A50214D91152945BB19FB102
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/hp/api/v1/codexnudge?format=json&ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Preview:{"title":"","data":[{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20a%20C%23%20program%20to%20check%20if%20a%20number%20is%20prime","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a C# program to check if a number is prime","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=What%20are%20the%20new%20features%20in%20the%20latest%20CSS%20release%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"What are the new features in the latest CSS release?","response":null,"type":0,"category":null},{"clickThroughUrl":"/chat?iscopilotedu=1&sendquery=1&q=Write%20a%20Python%20script%20to%20perform%20Binary%20search","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a Pyt
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):435
                                                                                                                                                                  Entropy (8bit):4.592534622127942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                  MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                  SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                  SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                  SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):290
                                                                                                                                                                  Entropy (8bit):5.092772672492559
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                  MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                  SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                  SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                  SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                  Entropy (8bit):4.923112772413901
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                  MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                  SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                  SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                  SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                  Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):938
                                                                                                                                                                  Entropy (8bit):5.18200878052665
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                  MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                  SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                  SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                  SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                  Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3073
                                                                                                                                                                  Entropy (8bit):7.386332833678511
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAPsyXaeLs9xi8L1zGU5zyyuOcZddddW/RS79zMh1o4IjEt3MdWRkzdi1L:juEAg1zTzy2cZdAQZzgo4IjEtXRkk1L
                                                                                                                                                                  MD5:71EEB92F0578B0C84CB58CB7DFACCCB6
                                                                                                                                                                  SHA1:1FAE4632BA0DB94B5CA8BEDDC534578D199D9132
                                                                                                                                                                  SHA-256:862A96E1C04E1EAC40A7244C276CB0773BEE3A9B6E550A28787CA8C94BDA9AD3
                                                                                                                                                                  SHA-512:252131E5758DEB5135F696FDABB44E080C3FBC4D1EF3729408E34551EDBE4D195FC96FFF0EF6254D7CAAFFA9BA619E9074D4980D4108ED25C18E3A1F10A49AE6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.b3ULkOiv7h6eTpma0WsP6C0uYQGKIRTDMLVURgVQO5Q&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*@(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE .(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.G<.....z.SR...u............ku.=j.d....}..jl".(.0..(...(...(...(...(...(...(...(.......L.=(.j+.......;..d.=...JmXI..).".S..m-X.U=O.=.....jc1'...T...u.....P...$.Z.4....O..U.X...~....*.B...b.rQ...Tk2..T.zT.J[..AE...'.w...8..1
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x377, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):21115
                                                                                                                                                                  Entropy (8bit):7.964793013516993
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N4P3uxZah9sNOXy3LytZ3jE3G7KTStW0vwcYXpYog+XYjIxDXNOfOc7v1n7E1Zvh:iw0sEXyWtlOObY5YW2mzNOfn7d7oMi
                                                                                                                                                                  MD5:F21F3AB9ACD43A56DF1F426453B925C9
                                                                                                                                                                  SHA1:E8A1864B45AF6B854D87AEA07BF80AC13B39427E
                                                                                                                                                                  SHA-256:E775C78BC1C881629CE78AD69EC7FDF7E647FCDD329F9A62EE60BA3B5896AF38
                                                                                                                                                                  SHA-512:E1CAA56CF9203840CBC2B46E3AAD4A6F354F1A7E01632A8C518063F568122EB721C27D1C1E6118AE84F9639A5BA731270FA7560B855C65895960E3630150D52C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......y...."........................................E.........................!1A.."Qaq..2.#BR...3.....br..$%6...CScs..................................3........................!1A."Qa.q...2.....#B...$.............?..`.`...b.. f+.i...B.....Wb..b...Wb..b...|Wb..b...RT .W`.j.n+.N.uB....?.J....S...n+...`WT%...;......S.].....&)..TK...S..WD%.+R.u..@m..F.M"..`.]...M.....Qv.Wb.,..v)...E..v)...R..mv).k.UE...)..R.7......3...b..(....4.Wb..f+.N.q.D...S.I........*.ev)...P..NO.P...^(F:`.!...R.}..]..i....7...E...m..).1....B.m..(...Wm.m..B...)..+UD...S.]....]. ..j.3........(...U....Q1I...x...m&*.3.....(.0k.i..jQ.i....<5l..H.Gx..D.f!.M1..LG=).*j....).?..1..u. ..(e.Od.&J.Y..0.Z.R.R..`6...m..T.X-..h.~+.T]..]......X...m&. -..4]..mJ..b..\R`T,.+..m..UE..4.6).T...&(.k..Q.m..?..T!...?0.y...<.VH......b.{.....U.....7........+.t6.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):7460
                                                                                                                                                                  Entropy (8bit):7.899453274965895
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:qkqIfoFI30fGsOULoZ0kdlvtfMa73ekH/7c/PYMF:q8EBy0kbvtka73dc/PV
                                                                                                                                                                  MD5:D311BB11893CC148EE725CDC0AE53A5C
                                                                                                                                                                  SHA1:1BACDAD54E432779DD076E820CE448027170AC99
                                                                                                                                                                  SHA-256:F3E50840C641243313B6314CF41A8F1E320657CA2141E31ADE968BAB839FF17C
                                                                                                                                                                  SHA-512:771AA00ED3F793C1044D809F1C43C57E6EA95DB77D1F944D66D70A95210E7B8C151B28C9F144BFC9A16A2A00905B462CE1F970759BEC0DCD10A5D1D50E591DC5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."Z.ca.j......ww.... ...R..\.r~..TW_....v...``....G......R.N.qS.U...z...wj.MH.. ....n.....p....iN..i.L.f3|........2....i..a....A..4U...V....U.....V............?Z:..f..<..Uh..G..fr>.9..U..Q...:..... ?..MT....[......ET..[.G@.j..(...S...R~...y1d.N..I.)t.S:.T..{...!....l...w.....%[n....ES.7AR...i)GZJb).$y.3...f..j...C( .b.1.AN...)...;..4...O.?.)....3Q4...h..>.0.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):514
                                                                                                                                                                  Entropy (8bit):5.023958528171684
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                  MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                  SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                  SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                  SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/sr7ccIPnv-n_7Mz_1QDSjfHW_Bw.js
                                                                                                                                                                  Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):73254
                                                                                                                                                                  Entropy (8bit):5.313412841547354
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:RpNnjdvanW4Ph8R/khmhJhRhJhCh4hBhjhgh1hBhBhLuhRhth5hqhglRc/9j:RpNjlanP+SIjfnAmrNqHn/ArzDgyRAj
                                                                                                                                                                  MD5:AFDA58CDF96B56CA1CDDB1C01E001A4A
                                                                                                                                                                  SHA1:1E9C9CA08346BC9E6EED70716C5BED6437304A6C
                                                                                                                                                                  SHA-256:BABC0E8427FA8CD1DFDF353E529A3A0E224D0BAEF245B0C7B5AA7D6E0D8BD4AC
                                                                                                                                                                  SHA-512:89448C54EEA546912618CE0A3BE9328964B73271D22F860B1193689E0AA54C54118B25F8BC2E2F7A3485D1860633384197DA018EBC8E4705137B4146832DC953
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.7c5da498b285a807cdb5.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-connector"],{74950:function(t,e,a){"use strict";a.r(e),a.d(e,{ContentDataDisplayTypes:function(){return T.jF},ContentDataRenderPlaces:function(){return T.aj},LocalizeLocationService:function(){return bt.m},LocationDetectionSetting:function(){return L},LocationUtils:function(){return A},MultiLocationWeatherServiceImpl:function(){return Et.H},OperationFailure:function(){return T.Uh},SettingUpdateStatus:function(){return T.SU},SkyConditionCarouselBackgroundUtility:function(){return M},SkyConditionIconUtility:function(){return Qt},SkyConditionSvgIconUtility:function(){return zt.qz},StringUtils:function(){return x},ToolingInfo:function(){return de},WeatherConditionKey:function(){return T.tk},WeatherDataActions:function(){return b},WeatherDataConnector:function(){return Bt},WeatherDataReducer:function(){return qt},WeatherDataVariant:function(){return ae},WeatherMonthlyForecastBa
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2197
                                                                                                                                                                  Entropy (8bit):5.164603728805994
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:taLuUAmPopXrdjmgCa8tf0fGyaAVn31EZJBluYun8suoAu0:tYuUAmPMytf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                  MD5:FCAE583A500E845F7FB506B7E07959EC
                                                                                                                                                                  SHA1:87B7E477E8767930E71A3336DA814C3FF5AA3812
                                                                                                                                                                  SHA-256:A1666838A9282A6FD6EB6EF3CD0BC87B57368146A91DD162D0CBD2009B94C270
                                                                                                                                                                  SHA-512:EB4D6BA031179D224E9205AD4A38D29871506E240E77767F18065684FDE726EDC0E92FC1564A020D416E8AE8559A14E638210C6F3F318DFB368EEDBAC691F0CE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="iYbKGfXomHLlwCViTwaU3uHi4CYVI3eK9+uGSYxfoMQ=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":6,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":6,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):290
                                                                                                                                                                  Entropy (8bit):5.092772672492559
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                  MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                  SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                  SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                  SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/CwFc80MkeRKZNE1pCcsyjVmSi6o.js
                                                                                                                                                                  Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):44764
                                                                                                                                                                  Entropy (8bit):7.970585972768942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:omoSLsyBArfygom7ySMd3vz83XOAxz5o0b0ZgDtJfj8IVKXVMVmf2hRrvKS7FOD/:omoaULykOz2x5o0b08fj8IVKF+WS722g
                                                                                                                                                                  MD5:DA0F7F01EC728EEE821B68E7E0251CC8
                                                                                                                                                                  SHA1:F8D3F48CCA1A6A1A51F65A358805033ED8DAEC94
                                                                                                                                                                  SHA-256:58ED6B58FFAD74FE24A8D4FCAF1E58B7BD9E889DC8F70232E2F8D9E62EA299DB
                                                                                                                                                                  SHA-512:B5DA452841D3F4C6C0714F9FBD68AF8FE3D43ACF40C261BEE6955BA6C27E4CE048187F5C842D42E85E529C43B3259B83A6F0BEB7C15B54A11EE639604C8B544F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B-..H..Q.wi.%...$.(...(.0^:.=....E`.U@.a...A!U.=.".t2..eNw....W.T.PedD.....P.".e\.v@.f.#.......d..|%...A...5..o....5...+.0...G..3j.....v.wWzW...lvr..}._n7..\.I-$....P.D.VQUiBJ.*..^.XQ..T.).'8..+S..;F-.....j....J........U..U.:ke.)TN.YB...N....is...4..;Dj.....*."A+...e2I"..._..Z..6F!....&.p...|...q(.aP}o..Y].Eo,3..O..&.'D&......n.. ...p...%cWI".L./.Y..!H.C..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2516
                                                                                                                                                                  Entropy (8bit):5.27513497843606
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                  MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                  SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                  SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                  SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Wfwz5TUxf7zhAYqChsw2BlA85Ek.js
                                                                                                                                                                  Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6817
                                                                                                                                                                  Entropy (8bit):7.859219052464007
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                  MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                  SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                  SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                  SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x278, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):19977
                                                                                                                                                                  Entropy (8bit):7.965264694478382
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NB8M30hiMuK4TbAKsaMDGRB8HSx/FazFSbgxJONwCw1803X:8HuK4EGB6k/Os+JhHG03X
                                                                                                                                                                  MD5:B7A1CA628B8D9C3BDD683E00169FA444
                                                                                                                                                                  SHA1:5BF367054D147F4D9722E1BF99B708B3D56E2CC0
                                                                                                                                                                  SHA-256:7AF7259266C4ACB9B13CD036171FCD0FE57D97F5257DE0CCB3D932A55C68FDA6
                                                                                                                                                                  SHA-512:53453FA48647F55B97899B0AAFD19F6A8C5531F1A89DE12875E1F21321DD1C5E5A8D4A0638C10656F80BC8CEEEB271367EEF8FE95C695C81E6EA0B1BA290EFA6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................C........................!..1A"Qa.2q...#...BR...$3Cbr....S....Tc.................................,......................!..1."AQ2..#a3Bq................?...m..)h.dgm *.#...J!wU... .....Ry....F:......xdQMt.K".....s.....=...j.....i&...6p.s...y.b.....M.....KGVxa...U.q....s..3_..\Ghm.&?...Bq$q.pX....5...^.[...V...2.._K..O|.m...D.:o.8.....e...1......i. X..b....Gd.H...Y^1,N.H`...=.......f.d...A4...E.$.....l..y....e....A.XT^.d.4[`.f.V..d,.a...\o..zt....@........A|7A.\./vJ.d...z..s...P.o...Y5..}%.K.Z>tO..F..9...3G...-.....<3$.4..H.........H...;.../...;.f...#..so*#aHV.:.C....8..{.. k....k..../.('..YH>...3.Bg_..H...[.n..X.....I,..m...SD.1.Mo...&..d.G!#.;.....J,...V....#.Q&-x.......ep.-........y...5.'e...;>.I..0~$......h...s........{.....b..&T..%4+1....l...%.`."..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):14989
                                                                                                                                                                  Entropy (8bit):5.5038813266285525
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:McM1X6elspid4mPKy79QU7C5APguudP/LtgoKmFoK1ytx+O:MxXVlqPUItZW
                                                                                                                                                                  MD5:9BAB53C3CB4D0407AFBCAC2B2E5261CC
                                                                                                                                                                  SHA1:0E5D39DCB830EB3B483F1DD6BABF42904F63137B
                                                                                                                                                                  SHA-256:3206ABC544358513997C3368932C4AB585E63258564EF7DD0E26C0A71E08FBA3
                                                                                                                                                                  SHA-512:0624A0EEB9934BA4C486A200CD45ADC353A0CCB0356E3858E8A1C5DF480BBC68EBCF9219AECCCD0EE92A3367FD4E8E89A14732507FD74D859ABA225A1B70838F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"'Happy to debate' Trump","url":"/search?q=Biden+%27happy+to+debate%27+Trump&efirst=0&ecount=50&filters=tnTID%3a%226346FEA9-D644-4cf1-A9C4-8F190D77D072%22+tnVersion%3a%225602332%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2206b9a703-897b-433d-acef-f7345a4648a3%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_rgA3em7DdyorFwkC2XCqJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by Newsweek","tooltip":"Biden 'happy to debate' Trump","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Addresses end of talk show","url":"/search?q=DeGeneres+addresses+end+of+her+talk+show&efirst=0&ecount=50&filters=tnTID%3a%22F27CB8AD-098C-45f1-83C7-B2644AC1D05D%22+tnVersion%3a%225602332%22+Segment%3a%22popula
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):891
                                                                                                                                                                  Entropy (8bit):5.1332488883366585
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                  MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                  SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                  SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                  SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):425
                                                                                                                                                                  Entropy (8bit):4.963129739598361
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                  MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                  SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                  SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                  SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                  Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):423
                                                                                                                                                                  Entropy (8bit):5.117319003552808
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                  MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                  SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                  SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                  SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                  Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                  Entropy (8bit):5.096104742721561
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                  MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                  SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                  SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                  SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8401
                                                                                                                                                                  Entropy (8bit):7.947741748215176
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygjnFVhxQE0oXsBWkBMpRSXmm4Rq6oSnlX958T1aQQQL6uLkLR2vAi:ygjnbowsBRBGSWm4k6oSni1EQL6n2Yi
                                                                                                                                                                  MD5:A3A14926F5AA473105DA9BFF3F5C87A1
                                                                                                                                                                  SHA1:9A1F4499694DD19112CF2DFA374A194BC6857C3C
                                                                                                                                                                  SHA-256:098F486BEBCBB0764A282495ACEAA268DA0A937301EE1575C39F701259C4B7E6
                                                                                                                                                                  SHA-512:FD51C20792C48AFAD9177C9881A20C3982A9EF398C9D887E509276F5A6130486B36FCD0AAE02930A3D5A8E96A7C19550C050978C9963AEA4479AB8E631C974F9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.....0j:5.SH...6hc/.qOA.@5........g.t..Mi..2\7.*$...CH=N...^}..}.Z..Qk$.1&..u...%..x..^...$^..Tx..>Y....2.#.f..Eo..6.,..l.9@.3...9.s.~c.'.%.k.B.^.YdKP......m..?.#.C..m.W,R:..x.6...|qeu=...qi.B.#d.........q..l.;.....T.X/...Pe1..b.&I.....}.\k...i...Dj.......FM+.n.\....u).e6...W.+g...t.........7G.U1.0.$......G.Egw..J{[..&...fo...9.+.h.#|.w....a\.j.y....q
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3981
                                                                                                                                                                  Entropy (8bit):7.707583590312093
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEZDBaY6HTWOMfCxn4yoSsCrt2naQ4ztG8D:q6srx1YCc8D
                                                                                                                                                                  MD5:78ED4B18F8F0C050FCD65CC46559E436
                                                                                                                                                                  SHA1:7260B359465F79782A644FE34EE6465E049D43DD
                                                                                                                                                                  SHA-256:00898C2910C559AAD713199A53A42B81F5B59FEC0B20415DA3822724F076A759
                                                                                                                                                                  SHA-512:7B3FFCB27EA7AAA63831C17DF0AB641829688F0462655D9F4695CA7EADB25113BB37B3C1FE43C0A90C06F29237018010451356898A9129C3C7B2F1FCC0213610
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*J.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..#.T.e....d].r+:..-pGa..O..+..K......P.E.P0..(...(...(...(...(...(...(...(...(...(...(.:...7.....\g.-..|7.....d$.3W6.....w-&d..~UN..M:"I`y*qP.#B.)..sn\w.._......vI2.X.%*..4....U{.Z(...8.C..W9?.R.j.n..)..1.N.((...(...(...(...(...)2).q
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1060
                                                                                                                                                                  Entropy (8bit):5.351152776949957
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                  MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                  SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                  SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                  SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                                                                  Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):553939
                                                                                                                                                                  Entropy (8bit):5.433123657037729
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:EYPnfNbwKmp4UqBNaEbQ/qiLoIs4bQHl0F260z4lmuclQQy8HKC:0AUovl0FMz4lmH+38F
                                                                                                                                                                  MD5:3B0EA6640519516D6EE7CB201F31FF0F
                                                                                                                                                                  SHA1:86DCF10550884D5D27795B3142F289AC4A1AD5D1
                                                                                                                                                                  SHA-256:3B7FFF6F1BA360F7F0EA4E33280AB6D2EB0729BBBB901734B9F5B02FCEB5E1C8
                                                                                                                                                                  SHA-512:007E455B490943716DFCBD02AD485C3C53AB3F5CE481B884A5E78D38BEEA8DCDDED24A9190E7CCB44A5265E3C87BD82B7CF6E132E78280AAD76384A195F79E09
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.0e53ecf86a1e649328a9.js
                                                                                                                                                                  Preview:/*! For license information please see microsoft.0e53ecf86a1e649328a9.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return H}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),l=n(254),c=n(74539),u=n(98500),d=n(69509),h=n(39289),p=500,f="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[l.R5]>0&&(e=e.sort((function(t,e){return t[u.yi]-e[u.yi]})),(0,c.tO)(e,(function(t){t[u.yi]<p&&(0,c._y)(f+t[l.pZ])})),t[l.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[l.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function d(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[l.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4409
                                                                                                                                                                  Entropy (8bit):7.661436320849241
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                  MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                  SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                  SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                  SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):671
                                                                                                                                                                  Entropy (8bit):5.014579690661168
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                  MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                  SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                  SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                  SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (821), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):821
                                                                                                                                                                  Entropy (8bit):5.2156390232610255
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:xhEeEXKt95kVMe5I6+lzjS6++6+NF1Cyp:k635iXgzNl
                                                                                                                                                                  MD5:258E7BEDAB73991FFBF2755A49C4F626
                                                                                                                                                                  SHA1:50B000DF5102BEC53E975E75AC8C5674C1D3D751
                                                                                                                                                                  SHA-256:0497518177AA56954C5627B42ECFCF14BFDF9CA0EFFD85D0FBF079948C1B7F77
                                                                                                                                                                  SHA-512:806E258DE499BEECC7290A68C8B67CA9F0FB5B3668EA8637DF5D627EF18E6CE999178B5B1C1BEDA28EBA6476C915C1D2B618B0A57F6F601411F540188E053AC3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ULAA31ECvsU-l151rIxWdMHT11E.js
                                                                                                                                                                  Preview:var SydneyFullScreenConvAutoHide;(function(){function e(){document.visibilityState==="visible"?i!=null&&sb_ct(i):i=sb_st(function(){Lib.CssClass.contains(_d.body,"b_sydConvMode")&&(_w._isConvAutoHide=!0,u&&SydFSCHelper.isCookieBannerVisibileOnChatPage()||sj_evt.fire("hideSydFSC"))},r)}function o(){_w._isConvAutoHide=!1}function s(){var n,t=SydFSCHelper.getConfigOrDefault((n=_w._sydConvConfig)===null||n===void 0?void 0:n.autoHideConvInterval,-1,6e5);t!=-1&&(r=t,sj_be(_d,"visibilitychange",e),sj_evt.bind("showSydFSC",o))}var n,t,r,i=null,u=SydFSCHelper.getConfigOrDefault((n=_w._sydConvConfig)===null||n===void 0?void 0:n.isNewBingChat,!1),f=SydFSCHelper.getConfigOrDefault((t=_w._sydConvConfig)===null||t===void 0?void 0:t.isMobileHost,!1);u&&f||s()})(SydneyFullScreenConvAutoHide||(SydneyFullScreenConvAutoHide={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x377, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):21115
                                                                                                                                                                  Entropy (8bit):7.964793013516993
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N4P3uxZah9sNOXy3LytZ3jE3G7KTStW0vwcYXpYog+XYjIxDXNOfOc7v1n7E1Zvh:iw0sEXyWtlOObY5YW2mzNOfn7d7oMi
                                                                                                                                                                  MD5:F21F3AB9ACD43A56DF1F426453B925C9
                                                                                                                                                                  SHA1:E8A1864B45AF6B854D87AEA07BF80AC13B39427E
                                                                                                                                                                  SHA-256:E775C78BC1C881629CE78AD69EC7FDF7E647FCDD329F9A62EE60BA3B5896AF38
                                                                                                                                                                  SHA-512:E1CAA56CF9203840CBC2B46E3AAD4A6F354F1A7E01632A8C518063F568122EB721C27D1C1E6118AE84F9639A5BA731270FA7560B855C65895960E3630150D52C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse1.mm.bing.net/th/id/OIP.VGnS4u7bq8o_2Y8o_DHxLAHaL2?w=236&h=377&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......y...."........................................E.........................!1A.."Qaq..2.#BR...3.....br..$%6...CScs..................................3........................!1A."Qa.q...2.....#B...$.............?..`.`...b.. f+.i...B.....Wb..b...Wb..b...|Wb..b...RT .W`.j.n+.N.uB....?.J....S...n+...`WT%...;......S.].....&)..TK...S..WD%.+R.u..@m..F.M"..`.]...M.....Qv.Wb.,..v)...E..v)...R..mv).k.UE...)..R.7......3...b..(....4.Wb..f+.N.q.D...S.I........*.ev)...P..NO.P...^(F:`.!...R.}..]..i....7...E...m..).1....B.m..(...Wm.m..B...)..+UD...S.]....]. ..j.3........(...U....Q1I...x...m&*.3.....(.0k.i..jQ.i....<5l..H.Gx..D.f!.M1..LG=).*j....).?..1..u. ..(e.Od.&J.Y..0.Z.R.R..`6...m..T.X-..h.~+.T]..]......X...m&. -..4]..mJ..b..\R`T,.+..m..UE..4.6).T...&(.k..Q.m..?..T!...?0.y...<.VH......b.{.....U.....7........+.t6.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):22518
                                                                                                                                                                  Entropy (8bit):7.885852794935499
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:oQc4Mn3L7lLQopxffvROt9KdeJAzvTPlpX3sJIKqTRcOPjrAWJLi/vfG9Gd+:oQU3eYh69KdeeUmK/inpJL+fG2+
                                                                                                                                                                  MD5:3FE021F34551BBFFA4DD4EBAA7F792B6
                                                                                                                                                                  SHA1:729FE360230AA57F5CDA47B4C9492ECA621F3F6D
                                                                                                                                                                  SHA-256:CD271517B5602F37FC999BC3F046B48A950E8D271FEDA1CDFF864ACCFC6369B5
                                                                                                                                                                  SHA-512:2A52878A13742DA0F019C9C559A1976396007010B3E9C9D1AE9C6E8A8476D93E52BBA76398E048EF33457C97084405C8DB6D1651503D8DCC6EF530929322CF13
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...FI.......'.............._.B/.....S.....~.........O.8...}=).....'..M......\c./.....D9.5n.z.....KG.~.V....y.. (.$..u.9.N....H..........q..G.......K......r.#8.J....8..9.t.:P...{.A....W..M|.>...T.......`z.......T.g?.?........?..e.V.._Oz.6........ZM.....w.}...h....q....+i.}=-...=)sE..)..ZZ*yWkz...9...=x.T...<.:....?S.?.'^...o...Sk}......B.....qV..}...y....0.{c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5819
                                                                                                                                                                  Entropy (8bit):7.864890757844575
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE67b3bz6KdXVv+FFYi4tR0/P2N3N0at9B0RhAwLBqIblADvnwdRzO/o1:qd7br7+FFh4tRb3NptLQBqNjcB+q
                                                                                                                                                                  MD5:4C46E88512624457CF64AA477918B538
                                                                                                                                                                  SHA1:6D5DDA68DA2BA11AD9A45B9B56983CF27A87F4F7
                                                                                                                                                                  SHA-256:B1FA1020E03AD2D2CCD41CEE028512F2A68C8C6EF8868298F81C340D0AF2CD43
                                                                                                                                                                  SHA-512:AE79006E55E5D77830B7F920C76F71D0B1772A27AB57E4788FBB0B68A19CAC65FFD1B2B5D3D65F868FC6D29EC7734473FC74123449E4220D80A600AB70CF3579
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.yta3WPVeDLjLp8YzpaY-BrP3qSL4C6yi_K1LPF3tMxQ&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........CeH=..L.GE-.......g.....)h.[o..J..T...AUC2.i.x...++..V....S(.u...@.m..zzg8...bX.'....JZ|q..w...J.-...$....CI...$.2s.z.)..QJ:..QJy$...(..'J.$....@...u.....4.}.b.E"n%.....R.........N....2[....u........E(.J.$..(..F..z.5RH.3...4..X..Z).%..P...8Q.V#......j.V#.....'~.F.I.i.<.Z..*) V.~S.T...,p).2.)S..4T.L_.0..M,.2.7..w...?A..S}.vc'w.MKP..E......a.EU.-....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4673
                                                                                                                                                                  Entropy (8bit):7.873400018916066
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE0LqKtcnKgpCwCc6soJOlZtFTfCOiB3Uj6yS3en9FFBEb7JP/:ygB9qnKgpV3SOlZt9COi5jyS3ebDuFP/
                                                                                                                                                                  MD5:0C3167170F7D54C3E3D12AC07B0F0808
                                                                                                                                                                  SHA1:72E16F9DC51CD4E77EFC6E85591AEFB7059D931F
                                                                                                                                                                  SHA-256:CDE40216A88CA028C885B3A033FBF5B7AF989E4E493BF667E0BCBA25944D6064
                                                                                                                                                                  SHA-512:F0E201AA94E741E7287DC3CC555D71A3A05045F905733B3FDEEB2A70E372347DD41AF1FA0CDA17042C5F7021D98267BD5E1CF9B9FD9D61C48AEA920A0A36D5B4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...--..8..#..*.....M...M>x....NFs........o..<N!...4.>..B....n/....G=..q.*W..}x..XS......*..E.X1A..j.....5.. ...kzB}.Z.....i]...b......,.....3..}..]E.z.R....d>Vi.HG5....F....g..r.C....O...~T.nx.....r.Y..N..}.)u...}.5.|Ohs..Rn2..@.mQ..mb.M6...1............k.w....=.!U..`..~..H'.y.Yrx..3.Ot.....?....T.mk..s&....P...|..nC-.rJ.@..?..N;`..2^,..J..cj..f..p...k.....JSM...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                  Entropy (8bit):4.950687199227016
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                  MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                  SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                  SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                  SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
                                                                                                                                                                  Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                  Entropy (8bit):4.259344221025994
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:trV0OuCdkSXwFQ2LWRmgB38AQpFbsLeOmzNQiFk5NPfuDQRMZekrKIX:tZ0OuZSXw5i9soLslk5CmK
                                                                                                                                                                  MD5:1352B64B63CBDBC7A84FC3A4E70CB1E4
                                                                                                                                                                  SHA1:4F2CBD676C2FECEB394484D9DA66EB14B49BA809
                                                                                                                                                                  SHA-256:CF4226897CC9D563C5B4129A532813E3D9D727F98A213D5F5600ADB019C7536E
                                                                                                                                                                  SHA-512:C1B9874F3C4696A64B6CB6101ED418106DFBBF43544E7659B87023BB6859568B02A1B63A3D399440387DAB8190E770FD0B95505582F4BCEA66792D7486D524CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Tyy9Z2wv7Os5RITZ2mbrFLSbqAk.svg
                                                                                                                                                                  Preview:<svg width="12" height="13" viewBox="0 0 12 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0885911 0.715694L0.146447 0.646447C0.320013 0.47288 0.589437 0.453595 0.784306 0.588591L0.853553 0.646447L6 5.793L11.1464 0.646447C11.32 0.47288 11.5894 0.453595 11.7843 0.588591L11.8536 0.646447C12.0271 0.820013 12.0464 1.08944 11.9114 1.28431L11.8536 1.35355L6.707 6.5L11.8536 11.6464C12.0271 11.82 12.0464 12.0894 11.9114 12.2843L11.8536 12.3536C11.68 12.5271 11.4106 12.5464 11.2157 12.4114L11.1464 12.3536L6 7.207L0.853553 12.3536C0.679987 12.5271 0.410563 12.5464 0.215694 12.4114L0.146447 12.3536C-0.0271197 12.18 -0.046405 11.9106 0.0885911 11.7157L0.146447 11.6464L5.293 6.5L0.146447 1.35355C-0.0271197 1.17999 -0.046405 0.910563 0.0885911 0.715694L0.146447 0.646447L0.0885911 0.715694Z" fill="#242424"/>.</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5912), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5912
                                                                                                                                                                  Entropy (8bit):5.236420380201023
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJdZI9/mH2MKg3fzcXM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGa+
                                                                                                                                                                  MD5:4BD9EFCB4AAFE3B855D455FD01D22463
                                                                                                                                                                  SHA1:6BE51274703DA67C1BECAA6D0196BC8C93050815
                                                                                                                                                                  SHA-256:851DBA4FF4D8C05904831A927424BDE15A8D037313CED005820F4B2222EE1D03
                                                                                                                                                                  SHA-512:56F563A5D16D3E55852140E5EB5006F610FC3C0E1E3567A8549BA16625E4DC1A30BD51C2BB4888FF83361921FCFD8F63F0B8B1B8CFE32933CB263E7B684E4B60
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/a-USdHA9pnwb7KptAZa8jJMFCBU.js
                                                                                                                                                                  Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3752
                                                                                                                                                                  Entropy (8bit):7.750771987320642
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEaEdh2O/Mg+K4ED2riyYlwNpogiSFv6aNiW8Ro:qlEdp/MgDD2rXYWND6a8J2
                                                                                                                                                                  MD5:F34AA7AF682CA40101FC75A1A278A255
                                                                                                                                                                  SHA1:39A9DA00ED9979ABFEC52F64DB6D6B996D6E34A5
                                                                                                                                                                  SHA-256:B0049C55AE8E95C5E64718100B44D82E61755EAC915779DF1129DB59EDA89D41
                                                                                                                                                                  SHA-512:D9A333AE54BDA09D9FDB708A6F82DE5ED312060F08A38ED9524DB30F9F51304B12A02793FB775CDA3555FE66076B80432ED2661AD18FFD842D3B11E20B0C2D3F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..IKE0..Z(..R.H..KE.6.Z(....-..)h..=).......&..*t.}.T.L@.z.a.5....f.....L...#...j.T.p..vm.G.a-.^....R..E.D........O..(...s.R.L......IKE.%%:....ZJ.p...T..........).i.......@.=).qR...1..qR$|T..T.".684..'51Z.sOaH.A.Y...t.V ...-.Q@.?...L?...@..Q@.4R.@........I@.E-%.%...L...(..Dg8U....).T..>...9...vc.4.+..N..Y.W...........h.\........8E..H..........D:..)......S..Q.M.J.K
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):560
                                                                                                                                                                  Entropy (8bit):4.742600822971018
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                  MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                  SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                  SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                  SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6309
                                                                                                                                                                  Entropy (8bit):7.88188673903199
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEV5yTrNAFrlE5KJ5pItTpL8L8fga+4OlHYWvQTHWhq+Gb4DNRpIieSH:q45oJ4TJ5pIm8fLB09K2FG6pIC
                                                                                                                                                                  MD5:2A742F5983270537DE2EC1C3110EF455
                                                                                                                                                                  SHA1:05C12776E94CC8325CA2943C8EB01E1B686BA970
                                                                                                                                                                  SHA-256:B180BFD6013781644637755FF4F3F41A3604BF561C389B1398C8EFE885CDE4CC
                                                                                                                                                                  SHA-512:2CAE18AA85885CCBDE827F296E34EF1BF4FFC8F32E88472E19C3DC438513FC0E1B76D32AA54D53430BFAD77845EFCEAD6D1872E90AAF372395CE53F6F479408E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;.2........iqO...(....]..b.)n..+.f.HV.dd....6.#.(.&3I...n)1O.(L.!...1..d.)....Q..E........jW...F*R..Qq. SH.)1..3...1OH.....b..t.Jn.E-H.qN.J....NU........J)v.J..H..Z:....q.C.p..1.6....v...b.n.B..&9.b..".......)U..(.,\..N*...q.I.E6.7.$p..<(.ibM....O.L........T.Dl#..O.Z..c.S....,..F..B.l.q.C798...H...~.P....h\PE(..E+..0i....R.$...R.F...=.R2.....*..q..*.5y.[xALd.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4120), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4120
                                                                                                                                                                  Entropy (8bit):5.254590684800879
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:XO6cOJatFmGKuRXxUSpXRrm5NmX5lImw2Cf+cHy:xjJMF3PfpXe8iP2U+uy
                                                                                                                                                                  MD5:D224DA2E5A1BBF8B916218475FCAE6DC
                                                                                                                                                                  SHA1:81306662327A238DB316C18179D9532DFD2163D1
                                                                                                                                                                  SHA-256:3D3B561A204A312D28BFBD66893FCB67EE6AFE0DD4E4A084012ABF23C1EDCC38
                                                                                                                                                                  SHA-512:62B5DF9C186F58ECAA24340050E2D38F964E76034D3F06627919018D782932C742A2AB5920D2ABC06CD0C3CA4D362F0F3CFFA77CFA782AA833564A086E477249
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/gTBmYjJ6I42zFsGBedlTLf0hY9E.js
                                                                                                                                                                  Preview:var FeedSimilarContent;(function(){function gt(n,t){var r=_qs("img#svd-itm",n),i=_qs("div#clinf #clinf-p a",n);r!==null&&r!==undefined&&(r.src=t,r.alt="img-thmbnl");i!==null&&i!==undefined&&(i.id="collnk",i.href=fi(tt),i.innerText=it)}function ri(n){var i=n[0],t=n[1];t&&(t.bind("ssint",ii,!0),t.bind("ssism",ot,!0),t.bind("cstl",st,!0))}function ht(){clearTimeout(rt)}function ct(){rt=setTimeout(st,bt)}function fi(n){return a?a+"&collId="+n:"#"}var t=FeedConstants,lt=ImageFeedUtils.tryParseJson,p="dgControl_list",e="fetchSimilarImages",at="PrismConsumption",w=110,vt=["fre"],b="fb",yt="onSvCtrlClickFdPg",k="resize",d="unload",o="hd",pt=100,wt=2e3,g={},s,i,n,h=0,c=5,r,nt=!1,l,tt,it,bt=5e3,rt,a,kt=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(p))n=n.parentElement;return n},u=function(n,t){n.style.maxHeight=t},f=function(n,t,i){u(t,"0");i?n.insertBefore(t,i):n.appendChild(t);var r=_qs("img.mimg",t);u(t,Math.ceil(r.height/r.width)*n.clientWidth+w+"px")},dt=function
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (45262), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):45262
                                                                                                                                                                  Entropy (8bit):5.270383851580918
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:kwSFOIxtAeOSN+vhS/0/lgthGGz4kSRHhj1mDrcmf4ZycgDwCv+Cvn1Uq5ZiE0Zy:XmtVGAfIhZMbhS0N0C4ugnmNQHTy
                                                                                                                                                                  MD5:67EA0C2DD3D59F6B4EF9E786036F7D0F
                                                                                                                                                                  SHA1:6DEAC7C87392A4507F1A17256A5C8E9E4071EC3D
                                                                                                                                                                  SHA-256:39308467B555C7F57A172F89BC359B48C2D49B4E60B0FA626CEC7B0665C87416
                                                                                                                                                                  SHA-512:8D724B655219ACA48CC36049F563C6CB38F160B25B0076AA44862D7D1E6B7C08AE290B686D0C6912A108FBF7C398A7D91861B16136C1230B27B9610A5F528A1C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.932660fbb30a5ad2c3ca.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["topic-data-connector"],{10987:function(e,t,i){i.d(t,{yV:function(){return a}});const o="fpr";var s=i(54297);new Set;function a(e){const t={time:n(),data:e};(0,s.$o)().setObject(o,t)}function n(){return Math.round(performance.timeOrigin+performance.now())}},24894:function(e,t,i){var o;i.r(t),i.d(t,{FeedType:function(){return a.u},FollowState:function(){return n.t},InterestsSearchServiceClient:function(){return I},ResizeServiceImage:function(){return k},ToolingInfo:function(){return be},TopicDataActions:function(){return A.G},TopicDataConnector:function(){return fe},TopicDataReducer:function(){return Ie},TopicSourceNameEnum:function(){return o},TopicsFetchState:function(){return s},TopicsServiceClient:function(){return ce},WindowsTopicDataProvider:function(){return Fe}}),function(e){e.consumer="consumer",e.work="work"}(o||(o={}));var s,a=i(75629),n=i(17996);!function(e){e[e.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x325, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):24183
                                                                                                                                                                  Entropy (8bit):7.97389217664967
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NtxStzQnyoOKF98OF5ihSnfWxnf6qr5bcPbpuCGlIcz3qdK8C68TNVE97sqn4zlM:9j7OBOFKxSfbpBGZzaATNVE97sqnylbw
                                                                                                                                                                  MD5:7BD06BC706241F2466EEE8CA0EE1A57C
                                                                                                                                                                  SHA1:119B54F43AA9A64AA90FEE725D7F3F9C81CCDD07
                                                                                                                                                                  SHA-256:288ECB90649C94CC5A1C91AEAF0BAFFB146A2C27FA2D026483EA81D2C4EC725C
                                                                                                                                                                  SHA-512:1A80EA75DED7E03A15AD879186CB1626D143C3A0A9AEF02EA3E85737EC995A784B3E44EAAB437B32AA352E46FD32E9B361E555634D9EEF1216C2A712F111A7B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......E...."........................................M.........................!.1A."Qaq.2...#B..3Rbr....$s...4CSc...d..%t..DTU..................................5.........................!1AQa."2q.......#..3.$B4............?...?.4F;.'..I.P.....xrD.HJ.[F..F......y.."_t..4eR...R^B50m'B.....F...#.&...Fm..ap.l...}...4..DA4@j-.....F>...B..V..... ..Z*...fZ.%<q.K.x...umq..6.U..BQ.vfy$y..fiY.........O...fg}..}$Q.,w..k.lp.M..U.n..]v.Y[I...uqa......R.btz8n..\h........Q.q2U!b.!..M.[.&...X./y...Xu.69'...!I.@W%/....x....F.....QF^..>.".....*.k....8.H......:X..#{.._.B.b.Um...YLM..\.$...}.^.....|...O..1P1....fXc...#V....e-..mH{..v.lI.;X.;.......r..*,....J.zT.V.r./:.@...!.y..G..1....\.*F.H...}|.........1c.w...[,*{.n.......ey.U.p2.......j.....P..6......K...44.j....*.C,.wb.ti[.>B...0.I'....A..F.e..F.t..<g..2..7.....8.qf3.w$.7.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                  Entropy (8bit):5.253886432726476
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGXTMBCadEz+QCbU6LLNjF4DWkAkfOAeF+tqpAJzI069X12XUymEULrPVQF9LkK:2QMdEz+LjLNx0WkAtF+5zf2X12XUymEN
                                                                                                                                                                  MD5:B2D5E51AA0CA4E0F0FBB14255F6A65F2
                                                                                                                                                                  SHA1:67E678518978AE64F807D873104E6021D75AA132
                                                                                                                                                                  SHA-256:8FB74D4934A65DF55CAD6B073AE86E4088F8DA7088F4B0524A040C5F36A1B294
                                                                                                                                                                  SHA-512:ADA0E2748B8242546F2CC4ED7FFEE9E211BBD1B8137972A0183D8A5D82A0BBED20264D12F49C7B57B8E500440EBCBC1B355805F130D5469467B92254027D4E9D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Z-Z4UYl4rmT4B9hzEE5gIddaoTI.js
                                                                                                                                                                  Preview:(function(){function n(n){var r,i=_d.querySelector("link[rel~='icon']"),u=n?t:(r=i===null||i===void 0?void 0:i.dataset)===null||r===void 0?void 0:r.orighref;i&&i.href!==u&&u&&(i.href=u)}var t="/sa/simg/favicon-cplt.ico";sj_evt.bind("showSydFSC",function(){_w._sydPayWallConfig&&_w._sydPayWallConfig.useSydneyPayWall==!1&&n(!0)});sj_evt.bind("hideSydFSC",function(){n(!1)})})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1274
                                                                                                                                                                  Entropy (8bit):5.30620342636407
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                  MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                  SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                  SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                  SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                  Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                  Entropy (8bit):4.985066267733056
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                  MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                  SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                  SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                  SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/AuRjYmJS744WkYPMWwTd7dmVI58.js
                                                                                                                                                                  Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):257
                                                                                                                                                                  Entropy (8bit):4.781091704776374
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                  MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                  SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                  SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                  SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):141228
                                                                                                                                                                  Entropy (8bit):5.3381447959686925
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:H2wFqC5J9oclg8BFRAtmtIr1EheJAaUDZ5DrlsBpXjiVfHXtU6nualRHVs0WKupV:HtYC1plgyYAar0c+g6UO+r
                                                                                                                                                                  MD5:6093F06FCCE20E6727DDDED125DDBF0D
                                                                                                                                                                  SHA1:C376C7544B7A46CC568F6C3D411F0464890A9A9D
                                                                                                                                                                  SHA-256:C5D5ECB7AC18EE8A6DD78299FC5123B25294E3EBAA600C99A30F58259A063813
                                                                                                                                                                  SHA-512:0BBEAD90564D7EC2745B77AC4F71DA6B32334D0D856FAAFCB49EAFBE4C5B62F7F44A4695C72F77C7A8E808AB4D0B7A2C042C51FA8803297F069121BC7389F09A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/w3bHVEt6RsxWj2w9QR8EZIkKmp0.js
                                                                                                                                                                  Preview:var AutoSuggest,__extends,EventKeyCodes,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3157
                                                                                                                                                                  Entropy (8bit):7.85989303459475
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEFYEpNZB+Zn73P9rCNV1jJ5bqueokfmMixX5ca:ygSBon73PJCNGXJmMi7ca
                                                                                                                                                                  MD5:B6A0462B0CF8CAFEE1BC98208B0D15B0
                                                                                                                                                                  SHA1:EB09EC214F237569DB1920646875020638C12E31
                                                                                                                                                                  SHA-256:2FC4BDDF8795E47D7099BABE83C27D202DE487061D2DAF59E0B60626F8CCDE4E
                                                                                                                                                                  SHA-512:A822C850F80295C1FEB11D2E52A9E26F27A509DFEB3571E27CF4E59E14BAB8399A495DC2F07BC9B5DB38D538D928F6901561AAA5211251E59660867C959526A9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9.6.I.).+.....)..y..........-H...3W...`.>B9...,A.!s..q..)6....q..I.@3N.q.....9..'..b.dl*..U.:L2...|!..f1...S.Z}:i$6...b.9p.s.........^..F'..u;N].X.........-....W.[..4.5.>cE....[S.2>...B0H?...7.0A...{{X&.7..#a.qD...e..8..N:f..Z...H3....3.....*..d.......c>..y./.+.F,`E.."..S.E.j..9..rq@m.R.T..B/aAP.8..#.i5B.>V..N..P7...1E....i3."..4.#5.. .@.H[.X.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (35801), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):35801
                                                                                                                                                                  Entropy (8bit):5.429846692391479
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:jFnrmB7aMmB7aRUfVyDVNSwGyDQSLmZv5Yy3OhM/4S8SrmB:j1oaXahD6EDjyZvHt7n6
                                                                                                                                                                  MD5:B6DA596B8D5948AA5DE1441808DDEC20
                                                                                                                                                                  SHA1:9D118A22A2D4A8EF9C5C3221A682E206638212A9
                                                                                                                                                                  SHA-256:44A1EF661F35E6F6F9D8681FC277D0D791063BA148DD7A1CEF305DB021152A3F
                                                                                                                                                                  SHA-512:887E76572917EEF7EF0F0C3F6CBB792112A8BD7B7CEEF5A783F6F071CF8DFD0B18687D328F7BEFE66AAD2C1E38B57161021313ECC182178A4CD490F816FCE781
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/nRGKIqLUqO-cXDIhpoLiBmOCEqk.js
                                                                                                                                                                  Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",c="/red-dot-24.png",l="AutoOpenFlyoutFired",a="bfbNotificationShown",v="BNPNotificationShown",y="ChatVerticalShown",p="CookieDisabled",w="IsAADUser",b="MissingModel",s="_RwBf",h="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3004), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3004
                                                                                                                                                                  Entropy (8bit):5.256012895871407
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:RRLYDVFkA+U/X5eoqOueTs/seVBEPqZzJySqV6u9XAN2lAl/qDw:zYVBvG/seVBL3yBP9XAN2lAAs
                                                                                                                                                                  MD5:7461518CCC3874A91AB79D67BD5293CA
                                                                                                                                                                  SHA1:E1A19BEC4F3079AD4B3FB0EA321436AA4CB3F338
                                                                                                                                                                  SHA-256:AA71EF58D8BDC729710C3EA60872A9D88146BD6CCD8D7B4FE4A19B4ECBBB3908
                                                                                                                                                                  SHA-512:B2DFDA9EFC26EE199A057FAC002629A6AD17420451141DE4F518D4DC812C87D797632A2A9CC2C44AECD786CE5445E53B7A244804DAF8355D7DAA4C1DD1A187CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/4aGb7E8wea1LP7DqMhQ2qkyz8zg.js
                                                                                                                                                                  Preview:var ImageFeedUtils;(function(n){function f(){return"".concat(u).concat(y).concat(p).concat(w)}function e(n){while(n&&!n.classList.contains(t.ImageItemWrapperClass))n=n.parentElement;return n}function l(n){var t;if((t=a(n))!==null&&t!==void 0)return t.getAttribute("m")}function a(n){if(n!==null&&n!==void 0)return n.querySelector(".iusc")}function b(n){var t=null,i=[];return(n=e(n),!n)?i:(t=l(n),t&&i.push(t),i)}function k(){var n=null,i=_ge(t.DetailPageMainImageWindowId),r=[];return i?(n=i.getAttribute("data-m"),n&&r.push(n),r):[]}function d(n){var t="",i;return n=e(n),n&&n.parentElement&&(i=n.parentElement.classList,i.contains("fdsimf")?t="ssi":i.contains("clst-rndrd")&&(t="clstr")),t?"&imgType="+t:""}function v(n,i,r){var h,e,s,o;if((!u||c)&&(i.length>0||t.EmptyPayloadEvents.indexOf(n)!==-1)){if(n===t.SeenEvent&&typeof mmLog=="function"&&mmLog('{"T":"CI.Seen","Name":"FeedPage","Count":'+i.length+',"TS":'+sb_gt()+"}"),h=d(r),e=sj_gx(),typeof sj_cook=="undefined")return;s="SID";o=sj_cook
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (45563)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):141339
                                                                                                                                                                  Entropy (8bit):5.431048966728945
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:5FZ5ELQbTPRUbx3jog/MhTJvRkmYWp0BSYmvIxdL/Bpns0Vgt2CTJm0wTxFojd9q:jEArg/M1Nn3vIPzDk80ZjT0qcePg3
                                                                                                                                                                  MD5:0A1A5BA009FB1F25E3F3D036D8CF26CE
                                                                                                                                                                  SHA1:8E9E6A11CED0807252C34DCA1D8C7C2390D1A5CA
                                                                                                                                                                  SHA-256:94153F2A6DAAE35DFCB61DC987E2D4310B7CA021E36375E87D8B8C641C0C6121
                                                                                                                                                                  SHA-512:018FA3AD6DCC5DD17258334C2AD5BD0CE4E6AC278A340EE9F0147EC3084B56D0BC5F7224DAF950E89B53828FF57737E1DB1539DCE2B3E7967FE40971677CDFB4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                                                                                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):316988
                                                                                                                                                                  Entropy (8bit):5.239088634343518
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                  MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                  SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                  SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                  SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                  Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2749
                                                                                                                                                                  Entropy (8bit):7.911111712217854
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:5SZtJ2/aFr7JvRGhr8xwdziu59OBYF7b00gg27RiUJ6EItEJoyVHV6LesZG7:QZtJ2YrBRWswdzBO6p9gZ7R1bueYk
                                                                                                                                                                  MD5:1C48FD109B39DFF5886E1CBA818AB97F
                                                                                                                                                                  SHA1:1ABC416FC4DF9B3B4E9C1E7947E976167F2B46ED
                                                                                                                                                                  SHA-256:82B86533D3AA0CFECBE6DB915C5700F7E38D59D7B403810BBBB4BA455223C4B1
                                                                                                                                                                  SHA-512:F0A51D4A802EEE629FB9A311A12A459F3D27D69F609EE398F95D535677F535E7BB9FC5FE1732C9DD317DA516E14D81ED8F9CC5142DBF5D7741EA08B12072F906
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..YMl\W.>..7c....!.U.Xi.......P..R.BN..H.M.....H...KE ..@...N.*.V.H!."..H).p.BBU=...F......;.....=.-u.+=..y..w.w.{.3...p<.P.Oc...o..e../..k...~.Z.S...9...~..[_.i...%..'\."...R~..c.&..q.e..\[Z..Xe...9.B..3..T.Cb/d.....n.......,..Q~l.....MH'.iP.{!........-...k+>.....-.\y..o..7......y......>.dD1Su..kU..%4...w..y.e..'T[..m.e...<......pYo..=....^../[..<d..LA...\(\......1U.0..xq.oe.....o.O).O..!#.1..x.....M.="..p.."..Dd..V.u...c!."1..../.=....%..t..,x3.....v....-..F...(".}..;.j~S...S.(HL.....1d.'J.b=.Zgu.A.i...cN....76=..`H.+^.w.....8..... .1.z.|H.B.~...+g.].$._.<..\.9....o..=..0i. Z..W..)./..-6...o.k.7S..G....p.y..<.Y..6sV~u?....~.{...^.+H}....B...Fq.....m..A..m..|..qZ..|.....%.{._\..."0;.%...x.Q....y.M.;...`.QO.2...Z?..4I..$. ."C.._.t#..bU..4./..........E4.G..HhI..oiv.6T..Qft[.t.C.7LX\D.....$.>..lBzr....;..B/.ft.Dl%..I.Z.t.q=q.....2...c....'..v...Fqb^.Nn]|..}......;/...;...I..C.......p..../y..vg...:*.y).U....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2197
                                                                                                                                                                  Entropy (8bit):5.165022501343014
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:t0UAmPopXrdjmgCBXCNtf0fGyaAVn31EZJBluYun8suoAu0:t0UAmPMiWtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                  MD5:73A8557116F31D0A3B5AACFCA3847CF5
                                                                                                                                                                  SHA1:EE0B47912452D2DC11DC9638B1D929725B810FDB
                                                                                                                                                                  SHA-256:1703A254511DBDAE39DD5E3CCDD05CA3131CC7A963377808F76CE4FFDC48653C
                                                                                                                                                                  SHA-512:DAE93387D40A781164A95A74CD9EF59BD1A0911DA4E7F2D75EB38C690C3A604CB02F7E95ACB0ADA012EA818CAD58874FE424D898CC2D8A03882964C14E13F787
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="DJd7RC+mH8lUDrgSJ9vaKMxKKgo7XCcnwv7gp64y1b4=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":4,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":4,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19547
                                                                                                                                                                  Entropy (8bit):7.96558441642256
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NIm+mL1KV6H75aAtST4j3D5i2ZLxn0b9nX1M6KMM+mkKz+J/d:ypmL1K+fQT4j9LtnuYfMtK6J/d
                                                                                                                                                                  MD5:A8CB1BCE87BFFA1E2C6A3AE671BA771E
                                                                                                                                                                  SHA1:2BBB83CF2D233B2066E31B7028791C05AFE33CB3
                                                                                                                                                                  SHA-256:1132002E8CC2B1E24DB99DDC0334A9AC2007E4A778D9E9F1268A593C3BAC79B0
                                                                                                                                                                  SHA-512:91CBED88A318C2FF6A33AAEB82D406511EB1580586743B2960440ECD788541A8E228DB54844108D9D51746BCB4F470AF5449D7E395415A1089BBAC146287B1E4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse4.mm.bing.net/th/id/OIP.bSb0ssJXgVvIKt8x-g78-AHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................B........................!1A.."Qaq....2.#B..R...$3br....Sc...C..................................+......................!.1."AQ.2a...3Bq..............?.Z....u.i?......b..n....mK+Pb,.8...~.....@~..u.%L...$.0?.o...c..?.J"....py.;^..5...".e.Xc@7.....dUc]v.#..].. ...h.....H.......L....URJp/.<BS..l...%W..r.t...\y#-U....2O..]..6..........7..8.....U.../.:.....A,y,/......W.O.......,.....48o.".............0..V....4.....Oef#..h/...b..sd.LG.`>..&.`.{.J....?...#.9k.&o(vX....W~...~1..n<P._O..O........%.+7../.../...f....0....!.5'nT...].......O..N>.Z.!.f>...t,...t....5M.ok1&.....~../.`..\e.y..U...HA...t.;...'.?...%f.&#./..U_....U%...w.Gs...=...^.W...y........X...*....?mrrv..c...]..4~g.fqf9!..........GBE.Y..b.#%..gb........X.~=....3..._..?..........t............
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x290, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):13065
                                                                                                                                                                  Entropy (8bit):7.966500695774383
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:N4iqrGuMXiKLqhZAxxNtpjMAsykVHLPg6s00NDlAx:pqrnRkqDiNtqAsjVHnsV5i
                                                                                                                                                                  MD5:4D33155DA344D829102AFD8B8BB7FED7
                                                                                                                                                                  SHA1:DA4F81ED39FFBCE90FEF3465A294780573FAA440
                                                                                                                                                                  SHA-256:50C9EA45A38618CA8824D2ADBD998B4B9ECA0FAF73AE3B96EF5487391305C8D9
                                                                                                                                                                  SHA-512:5F750FE49726B9FF4C17F4964077732541C7F5E69C53AC8A4421B76C3712F7485146C741C169EA9C652EE5FA2F2B2E9E85B89BAF2022AC4A64B5B43B83D5F787
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......"....".......................................B........................!1A..Qa"q...2..#B....3Rb...r.Ss...$4D.................................+.......................!1..AQ."a.2Rq.................?..;O\ ......Y.j.. ../=0.....G..0.!p.@...6.........;.....Aq...HC......8..!0..v.m..;05....;n?fv...6.m8..;g.....r6...dl.5.....6dm..+.....%=.6{.V.. .....0v..-..r..|v..XhF.../.3f.N:fl....a...........S...0.aaBv..A/....a......m..-.X...'f?f..v...{d...3.....J.2ve./..>^....gfN.V=J.3.e./;..a.WfF...l.....J.L.....=..5*...%..{..(PI..r4..M..M..W3B7n ...j.'...2fbo..%%.....9.C.....0>..k.bH.......=P_l0..A{fl..Bs....hNp..,5...&8G..G...a....?l1....a...ydG.#...J.=..yhG.".a.TG..L."..B.p..S....ylE..ac...l./....|.V=.>Vw......L,<e./ .....c....(y^.&/l.c...<[....\.i.*...E..@....Df%/b..F..d..g.....f<e9`"..,.F.,.x.8....5.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1101
                                                                                                                                                                  Entropy (8bit):4.829151166001716
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                  MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                  SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                  SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                  SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):726
                                                                                                                                                                  Entropy (8bit):4.636787858533541
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                  MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                  SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                  SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                  SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):501
                                                                                                                                                                  Entropy (8bit):5.204058075572266
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                  MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                  SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                  SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                  SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):126538
                                                                                                                                                                  Entropy (8bit):6.156697581010619
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:TFp1UzD19xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TFp1a5lwk0gXFjRdQD8g3z
                                                                                                                                                                  MD5:83B31403D9BD734655B5D41F8347C9AF
                                                                                                                                                                  SHA1:FE2DF1E655564300EF3B645CFB4F27A65F9EEFDD
                                                                                                                                                                  SHA-256:B4E72A47945012FEB85668A05EF65B16CDE08BADFCADA27567F8B33D80DBD33E
                                                                                                                                                                  SHA-512:3EB9757AE5CBD1F75E571EF7D8EDA595716DA51B5E85C2DBE1B1024FA5D48D7D7755C5B5A8CCA3F6DC95CB2EF828C8EDAE1F8B91D2732863B7C94EFF4915C796
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/_i3x5lVWQwDvO2Rc-08npl-e790.js
                                                                                                                                                                  Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5564
                                                                                                                                                                  Entropy (8bit):5.093412879541349
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                  MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                  SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                  SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                  SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/KIzVFqnlweyGVpCrGmJGobQXIKQ.js
                                                                                                                                                                  Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):63392
                                                                                                                                                                  Entropy (8bit):7.940297905895381
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:o8e/3iyhZyGpLAiYFxfhX/YGp6sDr7Ts5TYuZuYTI:xyhvLALfRYCDPuZuYc
                                                                                                                                                                  MD5:C4177698976386A5197C059A46D3EE3D
                                                                                                                                                                  SHA1:77B4DBD1A42F915039C282E2CCAC6C5C0719A0EF
                                                                                                                                                                  SHA-256:943DAF7BC0E7D08DBDE8A34E4EFA83898DCE19FD167E2FE6221FFCA94A875A71
                                                                                                                                                                  SHA-512:882B47070F3272E120EC6B82558CEE6BD74189ED38DE67F4C0F832F92D7A215F39C87464353C2000CF840C7D908C82A7A0691534F96951ED4AFDFB3A554B9239
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.00A285C71A03184FA961A610A45D74E2&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C6|q.<.....y..R.0.....:.#>..:.WO'.'.W.....O6<.....zz.._A....~..n......:*V.Z.....n...q..........:...j..NA#..dq.P..g=8......rp3..r......j.fG.........y..E...].......,L^.I[.h.....w.w8G.......#.x.=.'...d;.c...'?C.>..u...O...@.G.O....Ug...g........8.]T..{...j..._.{..s..m:....[..]..=....b1........J.Yc.).......s...s%...x$.{g..=..*.X.$..A'.......q.d..)4......>.M
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                  Entropy (8bit):6.786348930611281
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                  MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                  SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                  SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                  SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):59623
                                                                                                                                                                  Entropy (8bit):7.9513866507688435
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oihPKT2nMWPz03gcDx0mE9B17OQ4aaXGgeeLIf3s:rKT2nDIx0mE9LOQ4nWZE
                                                                                                                                                                  MD5:64B9D3739F19F384B7E6178F2B87E24F
                                                                                                                                                                  SHA1:AB885421E3CF3EA485A9A65E2B986DACCFE05284
                                                                                                                                                                  SHA-256:00E527C9563F88A79540838B9F5BF9F884749CC61E78D07EE00B2B10D03CFD36
                                                                                                                                                                  SHA-512:3E9A67D5753CFF23344A06C222F1152D2F45A04AAC014809D6D720209F4DFF6E637DC43458B7EC1AA4119E71C5D4CEA80B0D73AD8240CE2B466B3944BF02B717
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.824C1B60C5248C76B1B4B6051F863844&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.x5.Y....e@)%....a...{.y.<t...t..3=.}......7..s..:..>.J|.:..n...1......c.l.o..`..s.O..`z......*....Z.Is4..yn.....+..d.R..EZQ..V.t..zk........0G*0..........L..u...[p...;).....z..=..t`.N....Q.>..G,*.>Q'9.v.........F)S....qP.tKhj..5...*.\...r..[.Z.qw7...bi...~Y..H9.R.d..2F:..5..) ......9R>p.A......L.T..5'v.H.....N..@.8..}<...G^?un.s.G ....,=+..X}k.q..v
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                  Entropy (8bit):5.088254097931493
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                  MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                  SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                  SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                  SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4547
                                                                                                                                                                  Entropy (8bit):7.735536921390623
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                  MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                  SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                  SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                  SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):425
                                                                                                                                                                  Entropy (8bit):4.963129739598361
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                  MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                  SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                  SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                  SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5909
                                                                                                                                                                  Entropy (8bit):7.884654283187692
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEx2MDhCaX1xpqDKlxbI3hlk5cAfoe8ChHKMe+e1wxq3xnEacsNWF1t:q42MAW/MDeI3nScuqvL1wEhPcsNWDt
                                                                                                                                                                  MD5:5578F36BF915F07419CAFB8C6220B1A9
                                                                                                                                                                  SHA1:A417F0CC5B6DA22FD1D30077DB16B14E6D83C20E
                                                                                                                                                                  SHA-256:3CBEDD05EF57F18F04D28FA76922CD2535DA5AB6CF7377E8A7978F95B7E37C9F
                                                                                                                                                                  SHA-512:F818F89CE8018FBFFA0246D67EC3309EB8A8816FCE0A7E82F382357760E633D79C6CF8416D829D1C3F264142DBF3AF069C4C46E82D1D3DBDE64A4CD57B73EE4A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@.R.@.E-...QE.%..P.QKE.%...&...QK.s..#.(.....y*3%h.f..x.85_}...A..4Uu.oZ..0......!."...M"..i).h....P.QKE.%....QE4.........H.S..x...l....N[.Q.2r."[.9....3.qU..V.z.&...#.Z..+....e..p*.....-PcZAu2..9..Z.Z.MhBD..n..NV.MC*...].Q.f.&.H.R.r)qU....U.4.i.:...4.O4..,.KE.!8.4.ue.....*.......A..z..J.6..d-....T.R..(.I. ..#........2...z.{.AW.....P...SL.%,..H......y
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                  Entropy (8bit):5.088254097931493
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                  MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                  SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                  SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                  SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Kd5LzcadK86VAyyeTGfHlOUjAYc.js
                                                                                                                                                                  Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5909
                                                                                                                                                                  Entropy (8bit):7.884654283187692
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEx2MDhCaX1xpqDKlxbI3hlk5cAfoe8ChHKMe+e1wxq3xnEacsNWF1t:q42MAW/MDeI3nScuqvL1wEhPcsNWDt
                                                                                                                                                                  MD5:5578F36BF915F07419CAFB8C6220B1A9
                                                                                                                                                                  SHA1:A417F0CC5B6DA22FD1D30077DB16B14E6D83C20E
                                                                                                                                                                  SHA-256:3CBEDD05EF57F18F04D28FA76922CD2535DA5AB6CF7377E8A7978F95B7E37C9F
                                                                                                                                                                  SHA-512:F818F89CE8018FBFFA0246D67EC3309EB8A8816FCE0A7E82F382357760E633D79C6CF8416D829D1C3F264142DBF3AF069C4C46E82D1D3DBDE64A4CD57B73EE4A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.S64QRah2u6eI45769LDHUskY4nI6kHPM_cMSHN5o9ZQ&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@.R.@.E-...QE.%..P.QKE.%...&...QK.s..#.(.....y*3%h.f..x.85_}...A..4Uu.oZ..0......!."...M"..i).h....P.QKE.%....QE4.........H.S..x...l....N[.Q.2r."[.9....3.qU..V.z.&...#.Z..+....e..p*.....-PcZAu2..9..Z.Z.MhBD..n..NV.MC*...].Q.f.&.H.R.r)qU....U.4.i.:...4.O4..,.KE.!8.4.ue.....*.......A..z..J.6..d-....T.R..(.I. ..#........2...z.{.AW.....P...SL.%,..H......y
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5258
                                                                                                                                                                  Entropy (8bit):7.914951733695154
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEfPxgmsuiQNo3uJBpL8H2UPAMqihjSdHDx3qd0PtIB5xeYQ:yg8PxgfcpLE2cyihe3b1IB5xDQ
                                                                                                                                                                  MD5:5B39EF480B7EC2CF4F15CA7B852E5A96
                                                                                                                                                                  SHA1:5894B639A2102493C36E8F3D50415B8FFE7F9348
                                                                                                                                                                  SHA-256:B03838CD149A13A447B3CDCE2CBBFE6122CD30BDD891808B6DB35A9F536CA0A3
                                                                                                                                                                  SHA-512:20D5DCD32529351CD094F152193AA8646F32056C00D700722BF77DC4F84783F151BD90837025D8CCE20572ED8EF25EFCF0F8987C21ECE6A924A4E7B3BF0649FE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V..|.....[#l.&f..d..8#...A.Z..m..[.}..i...%....,.4.$NQ..'.:.k.....S].....o....nj...|5...8..#b..P&.C......r0............l.w......n..g.d.}......Z...0[...!h..H.....FrO.v......R...Od.[.}8I>g....lm%.....E{...Q.x......0....{..!......H...........s.M..:4Z.<8.5..$.Fr.'pnW.........,.\...........o.k.{.'".F...&....y.;d..~'.:.....K[.F.J.|. ....I.j....."..I..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                  Entropy (8bit):4.88926455834166
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                  MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                  SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                  SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                  SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                                                                  Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                  Entropy (8bit):5.210620946731879
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                  MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                  SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                  SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                  SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/R8mHC-sgCnTSdP356Yqi781U770.js
                                                                                                                                                                  Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):514
                                                                                                                                                                  Entropy (8bit):5.157014807080423
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:hNpd4b2CZppR0uujuRWBMLvgRxm9yICpzmH9M1mH5XIZyk4n:hHQZpn3RWBMDgjayIEmEmH5XIZybn
                                                                                                                                                                  MD5:22720D009B7A928AF6B6F0A9A765A588
                                                                                                                                                                  SHA1:6B23F5332585ECB1E5986C70C2717CD540CED735
                                                                                                                                                                  SHA-256:9F0FA7D003ECD211BEBB45D69143294A522936C9446B3C0C359CFA2369374C4B
                                                                                                                                                                  SHA-512:3F80F974C9AEF814F760D1CA43AF03BFDBE2E5D7CE036C0C007A754BB957D48009D0E000E3879A9D9BAB72BECE9771871C776EAD6BBBC1AE62147AB9B11807A6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var sj_appHTML=function(n,t){var f,e,o,i,r,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)i=p(l),r=e[o],r&&(i.type="text/javascript",s=r.getAttribute(y),s?(i.setAttribute(y,s),i.setAttribute("crossorigin","anonymous")):(i.text=r[c],i.setAttribute("data-bing-script","1")),r.parentNode.replaceChild(i,r));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7146
                                                                                                                                                                  Entropy (8bit):5.147370605283684
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                  MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                  SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                  SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                  SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Hl9lmPf2tDpvThsqkAzhZ24MAk0.js
                                                                                                                                                                  Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5367
                                                                                                                                                                  Entropy (8bit):7.86603488147812
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juESh8u8sofI5qu05/u9nIHrTqCcRUPJfMJXRKV0gDm+8ZAoPFoj5w:qfCu8XAJ0sIHrtcyBfMJX0D8ZlD
                                                                                                                                                                  MD5:B17CB6FF0F9C4B204BF96C6F265BA82A
                                                                                                                                                                  SHA1:E9E83FD8792685EEFF08CCE95AC74DB552974733
                                                                                                                                                                  SHA-256:CFE66D20EE977B6C98142E10B0B8BF719CE3BD40626DA8C4451619D3C06D4B97
                                                                                                                                                                  SHA-512:F3CDE2B0C9DAF3EC55FCF2636644B950628B340067F714B133CD9871997347CE24692F58F5390C7A12359D04DE2C795080144335880352DC0EF2E192BD87DF56
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.2B8AE15BF3514D7DE79452CF7266B187&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y...H..x.t.. ........,..?.(.b............H.?..L......?..)(.77......@.......?.4S....>...SE....S@'..@..\.SH..4.P.d.....i)E.;'...h....>..>....N}i9.4.S...SFO...4.H.).R.x...)qJ..(..R..;...Ju!...)h...S.5E+H...G....T~|?..?:<...~t..QQ......h..z..@.RS>....O..A..=S.c.i.$m.]O....iE....-....EE=...;...^MW..?rO....HzTp.C9.?.....OJ...L...(.T....*........O.T...l.H# ../.....(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):71167
                                                                                                                                                                  Entropy (8bit):7.939761114632622
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oAx2q9nCn971nEyjiLmnoCBhsg3CnmC0O13/0cQZPI/yHkx0IjT6SgNW0:TBxvCBOnkOOPIKW0iUNv
                                                                                                                                                                  MD5:A94BD7E54C2EE704210E53EB5C48CE5D
                                                                                                                                                                  SHA1:245D478B0889DCA0C345F8CEC2D3E0F1C586A3C9
                                                                                                                                                                  SHA-256:B86AD07065A513133F099A06F61F02496A43E53B165D655D93793D90C21BBA53
                                                                                                                                                                  SHA-512:9E752849F6A6D8F777FE81947AE5107467546232F1404EB511BDC831223E6872F7E69F41B1CA4E982FD6E00D3AE3BEB23DD3951CD620BF93167DB2E4E0FAFEE2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.DAE083BBC347A563AA025734C4F7A4F6&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~...,.n.oou.-...X.O....kf.t.M.....*.+...|....hzz.q.Z.*&..'...%,.,.#.x.<..@|,..d.....Z...wx.b..g.0........VV...l._8..Hc.....!.T...p.QUc<)...L.9EtpOMu[.>./.g.....+.K..+&.wm...'.xe..yVQ.(.*..FC.F.6...E.@.o.[.H[f0.g...M..:....$.!FZ I......D.....v.6....R.K(..%.9\...Wj..e..?....7...P.HL'.l..../......|.y...z.v.a.{8T.R.H..b....h...muR<.+..f..)..n^M..]:3.;......O.,..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5591
                                                                                                                                                                  Entropy (8bit):7.928407712256291
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgExPLgeUDyh5uwRddiimsu0JsZjr7y435D3Ynw8iZvlCfGSnxXS:ygEkebh5lBiimsYjrOy5bCXQvloGSxi
                                                                                                                                                                  MD5:743619EF516EC1DD9C8D1F93DBCA45A0
                                                                                                                                                                  SHA1:FDDCC01EEE4D7DF9874D0384603DA767D1B87F94
                                                                                                                                                                  SHA-256:B0340008341BC9EE9DB7479A46AAA724C123EDFE7F47AEF073F1DED5E2965EFE
                                                                                                                                                                  SHA-512:C3F0CFBC0340526036B0E055E8AF583588F42C40A065FDD5E3CCF2A04A2E6C0D6BC2BFFBDD37A44DDD6643D704841207A8932C3FA6B9158EC66027F7C801F930
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.,...&.3....,y..K...j..Z"..8....2c...]..B.jXu...0.zl6...[&..f..=...-R..t7..F..m..+...*.Z.....O..8.......j.mO[t_..l.@.E.I..eV....%;.tEK..&<.".R..?..V. .SK[.oVRW;T...7./$...~.s ?t....;....e.G.......$..E....m.Fr.c.:.n......j.-..1.Z[1.<.........3....%.!.~....#F.F.=.K.+...&..r..'M.I(.......c2..{.bjHt}...[D....f..N..j.......=@<T{.?u.x.>93.}..x.yH.....E..D}.v.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3257
                                                                                                                                                                  Entropy (8bit):7.584635599166307
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAiblJD1+/iRtgwN5galrcS0PPGHettDxKJIikOmHN6PF62Pw+dAP7KxBLH:juEhbXD16gSmrc9nqetnKhmURPWzkwM7
                                                                                                                                                                  MD5:6FF2ACCA64A8CA6BEF587AE7D4FCBB12
                                                                                                                                                                  SHA1:FA2949F202BE1BE7B2A05154F93B660F6D22D058
                                                                                                                                                                  SHA-256:8CBC43CAE41EE6152DE06533EC19127E4567DC6C2F9980B0B619CC93ACEAF581
                                                                                                                                                                  SHA-512:4DBB0066CDE0B6EF739642550A12445D9398820077736F523D566C145B645969F6AEFB46E121DDEB31493611FF07953CE0ABF0ABD8D687A705485B6D02DD53A7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.DZEP_U0NBGJ2CFpKVjCG_yAeMCpYw3_jGQB2HJR1eKc&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.S..R.P.IKIL.....JJZ(....P.h..........Z(..R.L..KI@.E-..m.......P..)i*J.(....ZJ`%....RR.P .........m....P....T..)_....%.>.#..Rv..............`%%-...)i(....P..(...(....IKE ....`%.Q@.E-%..JZ(.*s.c.P.........5-.!v.J.H..A.)..M..".VG..0...qX.E9..........J.JJZ)..Ju%..QE.%.%-..J(...JZ(.(..n...h..QE....P!*d.ALE.}...d..C@E1.*Bj,.....z...N.F...`._.J.._..h..........J._o98.....ghrA..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46886)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):49583
                                                                                                                                                                  Entropy (8bit):5.757488115528993
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:Jbm/A/59pYO8s7R0Yiwy39LYuX2geuOHA:Jbm/A/59pYO8s7R0Yiwy3F9x
                                                                                                                                                                  MD5:6722E605CF70000D4C2C28F75A806B5F
                                                                                                                                                                  SHA1:BE8781145799028DAD4AD8E82CDBBF296F68BCF5
                                                                                                                                                                  SHA-256:144E58A34F7EC7D20688CE05382F5A0A641AC8B3816D12901627F63B3E24FBE3
                                                                                                                                                                  SHA-512:F02916919A6DE8C04C51C325463EDE963B3EE64514A58CE84EB51263E0203017825A9B768735274288B2D7E41B9D38F3E094856B0B966DC5D0ED0DF1E3831DBA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                  Entropy (8bit):4.768675821769942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                  MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                  SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                  SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                  SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5454
                                                                                                                                                                  Entropy (8bit):7.877732606506654
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE845BW2QRRuUnc2Eo4xhOcwL4A56YioFTBCgMCS1YopRD3FIaSeJonu4a5nm3H:q4TQ7tn7WUL55rNBCge1YsRF0e+nu4aq
                                                                                                                                                                  MD5:0D878D29FDA29A0EA82C4CA89E48ECF4
                                                                                                                                                                  SHA1:54E57EDAABB7440E94484555046484D41E80272A
                                                                                                                                                                  SHA-256:E8AA0B655B7B1E1E1360755E8BB256F0C037D02AF3B6F0768CBFDCF09C5FF95B
                                                                                                                                                                  SHA-512:FDD6A4561A28FDF4FEE302EB88ACD56D602C57E4921F096BC74F5905FC2AF921EDAAA41246D48EF4EF1A05F05B36C5CFC3E1C4A0DBE53B1C7A459D85BD530212
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.824C1B60C5248C76B1B4B6051F863844&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#4b.KY.&(....I.v)...I.Z).LQK..Z..q..!....zLQ.b.v:.M,}M..6.!7.Zr...i.0:..\...)...FG....4.E7".....v.o..A..'.........ObE3k1..1...qL.?.js.z.i.z..\.QKR..(...IN...i).P.1I...b..b.{S.IL.....Q@...../.$.....26..(.....>..7.....Ti.?..#......5.T..-y.7....s..Q..U.?....MH&p.......at\.7L.Z...;..'9......V..^.:C..Q.5Hn........;.K.(...e.0...ZN(.aKIKPX.RQLA.Bh.......(..6..~(..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):257
                                                                                                                                                                  Entropy (8bit):4.781091704776374
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                  MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                  SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                  SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                  SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                  Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):772
                                                                                                                                                                  Entropy (8bit):4.358759513221574
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                  MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                  SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                  SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                  SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):49414
                                                                                                                                                                  Entropy (8bit):7.786337557112325
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                  MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                  SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                  SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                  SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3942), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3942
                                                                                                                                                                  Entropy (8bit):5.338538936078851
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:VF7piMrUnGsNF8eQCeiNU2WaCurWUxTzCl:V7iMYvF8ekiu2WaCurWUxCl
                                                                                                                                                                  MD5:A36311EF5EB2FC112A552F27F83FBE6E
                                                                                                                                                                  SHA1:E36BCDACDB2524B90A4F71D20AC37A24DB041CBE
                                                                                                                                                                  SHA-256:C1AD25F6F8BC1ED364AE803C50DF72C2D8D44D5B1418286A9086A6583E35180B
                                                                                                                                                                  SHA-512:0B2599286133CDA1013EC4F63DDA532E68120596C7C78AFC3EC2C9CD99DBF3FC4BED3C40C6148D80033918A17C612BB7135F721064C2404B86CF46FB3FE4B376
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var MobileIcon;(function(){function fi(){ii?o=h.Homepage:ri?o=h.Chat:ti?o=h.SERP:ui&&(o=h.ImageCreator)}function ei(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(s,pt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<kt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function lt(n){n.key==="Escape"&&i("EscapeKeydown")}function at(){si();n===null||n===void 0?void 0:n.classList.add("active");y=!0;hi();t&&t.focus()}function oi(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case gt:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ni?"1":"0")+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                  Entropy (8bit):5.065995127247959
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                  MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                  SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                  SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                  SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):56489
                                                                                                                                                                  Entropy (8bit):7.8029437137474265
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:oABqBEQr5rGokoIPTICkuiRDNACqz+PYaLpcY5vX:zGgICkuiRwSz5/
                                                                                                                                                                  MD5:FF348D597B54EDE7358A2E2046F52276
                                                                                                                                                                  SHA1:C4505905A2D77596ACED4929450BC6E0CF3B3996
                                                                                                                                                                  SHA-256:8FF84C8F38FDE2392F9276453FBCF9B5F7309885B2AF47E21EFE1466B228D14C
                                                                                                                                                                  SHA-512:7EBE7AFCD828DBA271C00D1F7B5D5DC85D980ED1583FF487679B11AF78BCB5B90857515C3AF129C204BAD0FE7D534E8D248B5B42A9DE5958B4CB0BAC6C3EC3F0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.QJRmwWcjxGvOYR7meXlitJOOS42quKSAaz8nNTIzX98&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....x$.c.8...~.p.p..w..Nz....^?...jw.%.vdTR...`..7<.p.Q.u.&.&.=Io....<...u...=..J*.q...rq...Np9....x.....9..Q.t....h.....QQ..g..y.r...?J........c....2......u.Q..T..h.=.{q.l..O~&X..*F..PY.^.>bx.......1..].....xt}BpJY.....8...p.#....n..z..6*1..W.e...+.`T..O.4'}...t...|.....q.W.C..[.Th.c.P..b.a. ......;..e>..m.|.....E.......A......\.....'.=....^g.Q^.'.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5564), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5564
                                                                                                                                                                  Entropy (8bit):5.093412879541349
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9CCIgl+GI0syxHyhjU/:2z5gxTdNxCnmHp68YveiekeBeke5ejeY
                                                                                                                                                                  MD5:72A034CA33C75D118741FC3B3A584571
                                                                                                                                                                  SHA1:288CD516A9E5C1EC865690AB1A6246A1B41720A4
                                                                                                                                                                  SHA-256:16F49634DAB9D1C1732F465D25321229FB06BD7161FCEEC77DC62CA9D8FC1B11
                                                                                                                                                                  SHA-512:A166862571ADB533286F4E7F5F9F3BE56625DD8FBB8C7ECDD1C507FA9A5839B2B75F514B236B62881B983C6A39DA799EED5AC56FD20253F3FA061216F7DA34B3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):964
                                                                                                                                                                  Entropy (8bit):4.421237058266115
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                  MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                  SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                  SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                  SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                  Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):81196
                                                                                                                                                                  Entropy (8bit):5.423037660020997
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:6sIw6W/1kP1T9wXSBRk+/UTFaqY9QQR1+Guk2bJ:6sIw6OWNyiuq7Q
                                                                                                                                                                  MD5:57048FB930958A32379260B2204D7D3E
                                                                                                                                                                  SHA1:E478BB6D26A1A54C3D363BE19D86904354FD1D90
                                                                                                                                                                  SHA-256:2F7888FC48CB214CBC52D02248F0E23A8822350F79179C4F83DCEC2CB7B0E51A
                                                                                                                                                                  SHA-512:5124A8E72FED899A63C127DD9C8D445CB7A7C12F86D9694FB3DCB6106099DB44622C3561CEE97FB2773224457348825CE1F6C73A7180FD0BF18C6CBCB5079017
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35.999fb22082601c6a05fb.js
                                                                                                                                                                  Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_adapter_SocialServiceAdapter_js-node_modules_fluentui_svg-icons-3b5f35","msnews/publishers-service-client"],{31983:function(e,t,n){"use strict";var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return v}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var r=n(89315),i=n(13334),s=n(61679),a=n(15165),c=n(38355),l=n(59680),d=n(47647),u=n(90158),p=n(24180),m=n(25086),g=n(5674),y=n(83102),h=n(91668);class v{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (21279), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):21279
                                                                                                                                                                  Entropy (8bit):5.3629063990811305
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:Q7Olh+ZfdlMNfpoLqL1TWISCJzT8g/SIgS636thd6JEKJVJjWF+S4hLlbD8vdGbP:IOWZdU1TrivxGKJVJCk8FGb+Rms6WBWv
                                                                                                                                                                  MD5:AD97616F524BE68AA92D44011E63E3EE
                                                                                                                                                                  SHA1:139A5C4B54D3519365903806510DC511024396E0
                                                                                                                                                                  SHA-256:D5317FB1FE7EABE20051797E9805D8180C3D4908387B2B3D5E4277C84C43856B
                                                                                                                                                                  SHA-512:1636F81E041A296238C0D8C161D109C3A6F5300E8EEC44346F7623FC22517F9DFC6155D4AB90A227D047099F3F479104E79893B214E0AE30C44FE02D414ACACB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/E5pcS1TTUZNlkDgGUQ3FEQJDluA.js
                                                                                                                                                                  Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7520
                                                                                                                                                                  Entropy (8bit):7.938562065385788
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygk6LnrVRFKnBlbAyUSZysG4vpmG7XZ5ZuiSQ/giLm:ygDlR0BlkFQGi5Zgia
                                                                                                                                                                  MD5:C5A5C39D7B70560C97441164E67D96BC
                                                                                                                                                                  SHA1:239F215F34A165A06643CFFD8AF0B7A9678913B6
                                                                                                                                                                  SHA-256:10394E061C76D676292657ADBDEC355BAE4C7844CD8782B7A4A225FBB5138CB2
                                                                                                                                                                  SHA-512:EB196F0A51E48325B43E98A47A1EA2C967DF612CA3DE255D96EE4A6714C9847F29F5940D04596F3B2F588C841DCF0FE229FDD8062635186899D688CDA3B9DE05
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_tG_A77579VQplHmEvhfOew&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c7...K.*(t.J*.(.E .?.\.,.X.j.).HK.^P(.8.H?7..q...9..w..P.l'....9.....y..RE|.R.O.G....5..2.JV.n^....@..h.M...qulr1....n.T.z.........H..........(..F...O..y..o...x.;.~.E/..]}.8.2............Iw...../&..Q....Bk..v*...,|......i.4..H.C}..;h....2...f...;x.._.,.fY..R9D.D.&....2Fs...1s.......y$.......+Ha...[...]E.a.51.....+,.l.a.$.'E#x...$.....+.4..w..s...4$d.V
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):36529
                                                                                                                                                                  Entropy (8bit):7.9554789255003096
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:onqsybw9IcHLrQC+7J0AcheH/QRKsuXFkp2gSQTBVuPXyu0:onqsmGXQCWiiCMy2oa0
                                                                                                                                                                  MD5:565F376DEF3C5CD1F75260FE608FF242
                                                                                                                                                                  SHA1:468E88393B13764E5805F05904BA8011B30F66ED
                                                                                                                                                                  SHA-256:322211892EA5E6D6B399A5A9ECBF8E13A4C1D9A49CB834FA82DF62431BBDE5E0
                                                                                                                                                                  SHA-512:72737BE360557FE2B20055ED6CF52D72AD70E038738D0F90657B3E1EC69069B7660DA2E7180278B5B4A8C1DD58F22C76CDA74A7883641318EE0E6F2C6CC8C2AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....p..M.a..6....u<.t..._i...2J..............|....`#.........^.*C=........9.....L.U..m...........7Z<..v..._=^.Z...^.o%...t.9\c.....<.F..r.f..9.....LW..2.*..\....{.'..$z~.._.4k.cV...d....K.*.}[S..M*..R.....W\.,..L.I.]CW...t.2.f......d_2.U.rm..)h...m.Z..k..k..M....Zm....C..sO'..?A...\L.R6?....._/..F.......|.2.Yc.zg.t.-/n..#[]On.m4W6..J.....Cun.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (432), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                  Entropy (8bit):5.066840542682939
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:RAmOMNK/rMNMrMi4yvSSawJNGJ67LgVhkJDMoMdxq5+Dc:RAmOEIEMrhISaNoPg49ZX5Sc
                                                                                                                                                                  MD5:AC05B277D132A416D8A4CFE80712359A
                                                                                                                                                                  SHA1:3802ADB6C6A2323A184DAF6A8C14755D41D93C13
                                                                                                                                                                  SHA-256:340F90CF62CFF73560AAAEB3939B5AF9C67B759C3C271E401A936396D7084085
                                                                                                                                                                  SHA-512:504426049C89014ACD087CDFA31C5D374A373126793BB6F879F959004EF5688737729D73D6B35EEE43B57C3F195BFEAB6770C7B404C3387E8193B95E3E4E8082
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/OAKttsaiMjoYTa9qjBR1XUHZPBM.js
                                                                                                                                                                  Preview:var WfPlanner;(function(n){function t(n){for(var t,u=0,e=n.layoutOptions.hMinGap,o=n.layoutOptions.hMaxGap,c=n.layoutOptions.maxColWidth,s=n.containerWidth,h=!1,i=e;i<=o;i++)for(t=c;t>0;t--){var l=s-t,f=Math.floor(l/(t+i))+1,r=(s-t*f-i*(f-1))/2;r<e||r>o||r<i||t>u&&(u=t,n.prefColCount=f,n.prefColWidth=u,n.layoutOptions.hGap=i,n.layoutOptions.gutter=r,h=!0)}return h}n.refineDynamicPaddingInputOptions=t})(WfPlanner||(WfPlanner={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8415
                                                                                                                                                                  Entropy (8bit):7.95015265744646
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ygzdcPubLetr+fDOHnjzxPzQqaIPIK4sqAPj:ygzdcPubLetr+rOHnfxPTaIPIWr
                                                                                                                                                                  MD5:79AED2E44EFC38DD7C1AD257BA0F58ED
                                                                                                                                                                  SHA1:3105687FDBFA2BE1EC9DB0B96CF1D1C8125BEC2B
                                                                                                                                                                  SHA-256:44289FC0286CFCDC6B06797019ADA0A707E09D90EFC73F3A2ECA5D13C68BA878
                                                                                                                                                                  SHA-512:39C28A86C5AE8D551914A1EA724E267D72010A508CDBD72A138179EB158792178E21AA7231B58C4802631D35BF0285C530802B969AC473F39F38F4C11DCF81B3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...... ..-.J..CK#...N.y..c5..;E.... ...E..'x...2. c.c.~i...gm......>.ZGDE2.$m...7.=I.]%...,..........;...kd2.a.*...6.?k.G...^.*.>&NO....3.U....[..R.vn#_9......X....:U...x5...^.D.r&i..V/.g...:}..s.O....$6.~.X.[....9..'.]e..t4.Y5$.|.2...v.d*.K.7s.....q...qZ...........D..........*D....k.c$JF....H..P.....R.[..N.o...|..R..,...)....&...+.m#..~*.%S.}.FY2:.....qX...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4673
                                                                                                                                                                  Entropy (8bit):7.873400018916066
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgE0LqKtcnKgpCwCc6soJOlZtFTfCOiB3Uj6yS3en9FFBEb7JP/:ygB9qnKgpV3SOlZt9COi5jyS3ebDuFP/
                                                                                                                                                                  MD5:0C3167170F7D54C3E3D12AC07B0F0808
                                                                                                                                                                  SHA1:72E16F9DC51CD4E77EFC6E85591AEFB7059D931F
                                                                                                                                                                  SHA-256:CDE40216A88CA028C885B3A033FBF5B7AF989E4E493BF667E0BCBA25944D6064
                                                                                                                                                                  SHA-512:F0E201AA94E741E7287DC3CC555D71A3A05045F905733B3FDEEB2A70E372347DD41AF1FA0CDA17042C5F7021D98267BD5E1CF9B9FD9D61C48AEA920A0A36D5B4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OPN.RTNews_SX66bTWhUPJAx4PGZi7BEQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                  Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...--..8..#..*.....M...M>x....NFs........o..<N!...4.>..B....n/....G=..q.*W..}x..XS......*..E.X1A..j.....5.. ...kzB}.Z.....i]...b......,.....3..}..]E.z.R....d>Vi.HG5....F....g..r.C....O...~T.nx.....r.Y..N..}.)u...}.5.|Ohs..Rn2..@.mQ..mb.M6...1............k.w....=.!U..`..~..H'.y.Yrx..3.Ot.....?....T.mk..s&....P...|..nC-.rJ.@..?..N;`..2^,..J..cj..f..p...k.....JSM...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4934
                                                                                                                                                                  Entropy (8bit):7.782095567670307
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                  MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                  SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                  SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                  SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3073
                                                                                                                                                                  Entropy (8bit):7.386332833678511
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAPsyXaeLs9xi8L1zGU5zyyuOcZddddW/RS79zMh1o4IjEt3MdWRkzdi1L:juEAg1zTzy2cZdAQZzgo4IjEtXRkk1L
                                                                                                                                                                  MD5:71EEB92F0578B0C84CB58CB7DFACCCB6
                                                                                                                                                                  SHA1:1FAE4632BA0DB94B5CA8BEDDC534578D199D9132
                                                                                                                                                                  SHA-256:862A96E1C04E1EAC40A7244C276CB0773BEE3A9B6E550A28787CA8C94BDA9AD3
                                                                                                                                                                  SHA-512:252131E5758DEB5135F696FDABB44E080C3FBC4D1EF3729408E34551EDBE4D195FC96FFF0EF6254D7CAAFFA9BA619E9074D4980D4108ED25C18E3A1F10A49AE6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*@(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE .(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.G<.....z.SR...u............ku.=j.d....}..jl".(.0..(...(...(...(...(...(...(...(.......L.=(.j+.......;..d.=...JmXI..).".S..m-X.U=O.=.....jc1'...T...u.....P...$.Z.4....O..U.X...~....*.B...b.rQ...Tk2..T.zT.J[..AE...'.w...8..1
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2524
                                                                                                                                                                  Entropy (8bit):5.496443534651084
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                  MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                  SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                  SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                  SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6155
                                                                                                                                                                  Entropy (8bit):7.8087743017563
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEVyes4vb++Uv4pfGgYQ/vMX8bE4CdczXYMqKh4P0f+u5SlQAJf6SOrH0R:qpehbr7YSYmzXYMqGyD6/rH0R
                                                                                                                                                                  MD5:84661F7C6C70611CB9970F5EBF4723D6
                                                                                                                                                                  SHA1:8E3F2F1253BDC514555E2954E9928C014729CFD7
                                                                                                                                                                  SHA-256:E2EF93194F11BD49235A29151BD0E5A40138FC963AC64A84CE2CF03F4567FB85
                                                                                                                                                                  SHA-512:2C032A411D5C936304898A251DCF0E78818E26751D7ADF9F35F792AF2D69B66630869A9CB49192C4D936AC9941CFB9FF0B7B089E04F935E16ECD0BCA1ECCCA32
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%.D.E.P.E.P.E.P.KE..QE..QE..QE...R.@.E.P.E.P.IE..QE..QE..R.E..QE..QK@.KE..QE-.%..$.!..P{........>....Eg.UA...v.V...j.....P;..U/.X?..5.h...''.@X.M..F@r.............1..D...1.?Z.:...`%....QG^G4P.QE..QE...QE..QE.-.Q@.-.P.T'.y%.,..=_.?.T.(........5U,m.l.?.........O"....39...>.^..-....[..p.G...F.s....v..........[.g.............$....4...p..<.?.X.{.}........\....t...|.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                  Entropy (8bit):5.184440623275194
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                  MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                  SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                  SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                  SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):752
                                                                                                                                                                  Entropy (8bit):7.6061242240734614
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:6v/7m/6Ts/DBeM+GSniTAaIU1v48yYKELcZQJzQGysDQPlZJIWPDzCSi91y7vP:b/642i0aS9PEXuFsol7bnRkyb
                                                                                                                                                                  MD5:3994DCE2597D4582DF4BB4064C067B32
                                                                                                                                                                  SHA1:08328A7AC363BC74E38D76A0B55BAAF70CA96191
                                                                                                                                                                  SHA-256:D99588B589BE3170DB0281B7662C0CC688C1FC9ABC3D74FC769019500E80063D
                                                                                                                                                                  SHA-512:E3E65082F6723FDA732036A4A11B58CAA92B98BD75C479E76257091B46AEE1BC3B19A4989618039647E9455DF4BCDD67C5E8F428C95817425B71E23BC3482BED
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..RAk.A....l6m.f...`,......<...-E/^J/..^.....'o.(^..W....zR.).4...&....l....>..a...}3.....7..L~d..ef..FZc?....n....j.&P...)w..2....9.....?...s^.,GUu.."..b...Q.B.v...=...OH|V...1.T.":;Z..nx.)(..+...JX N+.0.-...!........q.S....;...X1$>.@............|.q..z..n..\.,4g....P..x....v.......@..uga....w..~k.k..9...H......p..!..'....@.V..|v{.......1.m.S.B.......x.5). ..@.C6."^9.Y..3....*.8.;c[._........$.7X.d$....j9...2.p-<D.bdR.....Z......H .`Q/N.V.*..}...;s.. f...j.ck..".Z..o.og...?.n....J.^.L...s....X.41'b3...E14.w.j.u.}.$b2.....{$..d..Q<bQ......I..}]...O{G...c.X.Cz...,.S....j'.8.{....D....B...N.%.......z..#~..ZEv.D......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):40496
                                                                                                                                                                  Entropy (8bit):7.953870910513679
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:o7x7pR6+89m6DlmTG3VSZ+6YMSP/edHozn:o7xrf8YUMC3hBMS3OHoT
                                                                                                                                                                  MD5:D72D7DE65E4A26CA7E7781976B4D65B0
                                                                                                                                                                  SHA1:C50F88E1A8C479D65FAB368E96DE455EC72E2442
                                                                                                                                                                  SHA-256:ADA449A1C808908799C5A94B8B0A04ECC9E681185C9BFF8DE95B6C286CC0479C
                                                                                                                                                                  SHA-512:14D122D8FE7F6B888236E4B61B17CCC3868D61FCE3B1F33CBA4728C02981AAAF87EFE9760A0EBD4A9C678EA0FD88A642D3CD50465229C41E7C43F10D8F7B478F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u......eG...0}z..............v..]q..~o..{rx<.1Ud..$d.\. z.L....g7....V...e.n.*......Kn.i{..%.;...C..g.~.=j.....:{./..........2=}..\.7.#......OLc......=..n.].].....0....].:kPO....O<c..........pG...]....g.c.?.l.u.q.......L.......}....../..[-.v.........l..0G...N.?B......O.?...#...OC.]...' `.......Vl....c.rO `v'..1..y.....+].C}....w.8;.P......x...}.9.1e......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5367
                                                                                                                                                                  Entropy (8bit):7.86603488147812
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juESh8u8sofI5qu05/u9nIHrTqCcRUPJfMJXRKV0gDm+8ZAoPFoj5w:qfCu8XAJ0sIHrtcyBfMJX0D8ZlD
                                                                                                                                                                  MD5:B17CB6FF0F9C4B204BF96C6F265BA82A
                                                                                                                                                                  SHA1:E9E83FD8792685EEFF08CCE95AC74DB552974733
                                                                                                                                                                  SHA-256:CFE66D20EE977B6C98142E10B0B8BF719CE3BD40626DA8C4451619D3C06D4B97
                                                                                                                                                                  SHA-512:F3CDE2B0C9DAF3EC55FCF2636644B950628B340067F714B133CD9871997347CE24692F58F5390C7A12359D04DE2C795080144335880352DC0EF2E192BD87DF56
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y...H..x.t.. ........,..?.(.b............H.?..L......?..)(.77......@.......?.4S....>...SE....S@'..@..\.SH..4.P.d.....i)E.;'...h....>..>....N}i9.4.S...SFO...4.H.).R.x...)qJ..(..R..;...Ju!...)h...S.5E+H...G....T~|?..?:<...~t..QQ......h..z..@.RS>....O..A..=S.c.i.$m.]O....iE....-....EE=...;...^MW..?rO....HzTp.C9.?.....OJ...L...(.T....*........O.T...l.H# ../.....(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                  Entropy (8bit):4.904019517984965
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                  MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                  SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                  SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                  SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5131), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5131
                                                                                                                                                                  Entropy (8bit):5.281325856349685
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:1KI/TNT3bJFsflh5xnq7hHOlcOFjeEB/rD9HoGimMkgjrra6:1KIRTLXIlh5xnq7hHOlcOsEBTD9Hovm0
                                                                                                                                                                  MD5:FC132DBDD7333FB01FE1787319C4D097
                                                                                                                                                                  SHA1:780F822661C7260FCC91775562CA6C68D0CF41FB
                                                                                                                                                                  SHA-256:8FEB7737FE473FE912DC464AB478A84885F0108CDE4BF4933027A563AEC35516
                                                                                                                                                                  SHA-512:5E53BEED8B13E6AB9B2C5092A3658A0382E1047873BB1B6A9FB6E5C8D9B5EC7F7265F1AE445038BD8A22A0AC34BC778AEB304DAC5D24D6FED3D2ACA7324953D1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var WV=WV||{};(function(n){var t=function(n,t,i,r){var u;return function(){i&&t.isFinal&&i.disconnect();t.value>=0&&(r||t.isFinal||document.visibilityState==="hidden")&&(t.delta=t.value-(u||0),(t.delta||t.isFinal||u===undefined)&&(n(t),u=t.value))}};n.bindReporter=t})(WV),function(n){var t=function(){return"".concat(Date.now(),"-").concat(Math.floor(Math.random()*8999999999999)+1e12)};n.generateUniqueID=t}(WV),function(n){var t,i=function(){if(typeof t=="undefined"){t=typeof _G.FHT!="undefined"&&_G.FHT!==null?_G.FHT:document.visibilityState==="hidden"?0:Infinity;n.onHidden(function(n){var i=n.timeStamp;return t=i},!0)}return{get timeStamp(){return t}}};n.getFirstHidden=i}(WV),function(n){var t=function(t,i){return i===void 0&&(i=-1),{name:t,value:i,delta:0,entries:[],id:n.generateUniqueID(),isFinal:!1}};n.initMetric=t}(WV),function(n){var t=function(n,t){try{if(PerformanceObserver.supportedEntryTypes.indexOf(n)!==-1){var i=new PerformanceObserver(function(n){return n.getEntries().map(t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3752
                                                                                                                                                                  Entropy (8bit):7.750771987320642
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEaEdh2O/Mg+K4ED2riyYlwNpogiSFv6aNiW8Ro:qlEdp/MgDD2rXYWND6a8J2
                                                                                                                                                                  MD5:F34AA7AF682CA40101FC75A1A278A255
                                                                                                                                                                  SHA1:39A9DA00ED9979ABFEC52F64DB6D6B996D6E34A5
                                                                                                                                                                  SHA-256:B0049C55AE8E95C5E64718100B44D82E61755EAC915779DF1129DB59EDA89D41
                                                                                                                                                                  SHA-512:D9A333AE54BDA09D9FDB708A6F82DE5ED312060F08A38ED9524DB30F9F51304B12A02793FB775CDA3555FE66076B80432ED2661AD18FFD842D3B11E20B0C2D3F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.7D4163C6BE2BA7A1C23470D15F3266A4&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..IKE0..Z(..R.H..KE.6.Z(....-..)h..=).......&..*t.}.T.L@.z.a.5....f.....L...#...j.T.p..vm.G.a-.^....R..E.D........O..(...s.R.L......IKE.%%:....ZJ.p...T..........).i.......@.=).qR...1..qR$|T..T.".684..'51Z.sOaH.A.Y...t.V ...-.Q@.?...L?...@..Q@.4R.@........I@.E-%.%...L...(..Dg8U....).T..>...9...vc.4.+..N..Y.W...........h.\........8E..H..........D:..)......S..Q.M.J.K
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):606
                                                                                                                                                                  Entropy (8bit):5.268639530160161
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                  MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                  SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                  SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                  SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6309
                                                                                                                                                                  Entropy (8bit):7.88188673903199
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juEV5yTrNAFrlE5KJ5pItTpL8L8fga+4OlHYWvQTHWhq+Gb4DNRpIieSH:q45oJ4TJ5pIm8fLB09K2FG6pIC
                                                                                                                                                                  MD5:2A742F5983270537DE2EC1C3110EF455
                                                                                                                                                                  SHA1:05C12776E94CC8325CA2943C8EB01E1B686BA970
                                                                                                                                                                  SHA-256:B180BFD6013781644637755FF4F3F41A3604BF561C389B1398C8EFE885CDE4CC
                                                                                                                                                                  SHA-512:2CAE18AA85885CCBDE827F296E34EF1BF4FFC8F32E88472E19C3DC438513FC0E1B76D32AA54D53430BFAD77845EFCEAD6D1872E90AAF372395CE53F6F479408E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.DAE083BBC347A563AA025734C4F7A4F6&w=224&h=260&c=8&qlt=20&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;.2........iqO...(....]..b.)n..+.f.HV.dd....6.#.(.&3I...n)1O.(L.!...1..d.)....Q..E........jW...F*R..Qq. SH.)1..3...1OH.....b..t.Jn.E-H.qN.J....NU........J)v.J..H..Z:....q.C.p..1.6....v...b.n.B..&9.b..".......)U..(.,\..N*...q.I.E6.7.$p..<(.ibM....O.L........T.Dl#..O.Z..c.S....,..F..B.l.q.C798...H...~.P....h\PE(..E+..0i....R.$...R.F...=.R2.....*..q..*.5y.[xALd.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                  Entropy (8bit):5.573838468686825
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                  MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                  SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                  SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                  SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/sa/simg/favicon-cplt.ico
                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):3257
                                                                                                                                                                  Entropy (8bit):7.584635599166307
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:jZluERAiblJD1+/iRtgwN5galrcS0PPGHettDxKJIikOmHN6PF62Pw+dAP7KxBLH:juEhbXD16gSmrc9nqetnKhmURPWzkwM7
                                                                                                                                                                  MD5:6FF2ACCA64A8CA6BEF587AE7D4FCBB12
                                                                                                                                                                  SHA1:FA2949F202BE1BE7B2A05154F93B660F6D22D058
                                                                                                                                                                  SHA-256:8CBC43CAE41EE6152DE06533EC19127E4567DC6C2F9980B0B619CC93ACEAF581
                                                                                                                                                                  SHA-512:4DBB0066CDE0B6EF739642550A12445D9398820077736F523D566C145B645969F6AEFB46E121DDEB31493611FF07953CE0ABF0ABD8D687A705485B6D02DD53A7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.S..R.P.IKIL.....JJZ(....P.h..........Z(..R.L..KI@.E-..m.......P..)i*J.(....ZJ`%....RR.P .........m....P....T..)_....%.>.#..Rv..............`%%-...)i(....P..(...(....IKE ....`%.Q@.E-%..JZ(.*s.c.P.........5-.!v.J.H..A.)..M..".VG..0...qX.E9..........J.JJZ)..Ju%..QE.%.%-..J(...JZ(.(..n...h..QE....P!*d.ALE.}...d..C@E1.*Bj,.....z...N.F...`._.J.._..h..........J._o98.....ghrA..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1772
                                                                                                                                                                  Entropy (8bit):5.492317820179154
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                  MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                  SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                  SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                  SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2086)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2197
                                                                                                                                                                  Entropy (8bit):5.163601978715611
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:ttzDUAmPopXrdjmgC3tf0fGyaAVn31EZJBluYun8suoAu0:txUAmPMKtf0fGpy31EZJBlxw8sLA/
                                                                                                                                                                  MD5:B616742DCB68C6521A9DA019450E6E61
                                                                                                                                                                  SHA1:F8FEEBBF74600CFD84EF5DB534195E1A4FF940B1
                                                                                                                                                                  SHA-256:D5EC2A3F43800575CAEFF7B207C20F5B8E9F37334B798C5FE520A34792D21FDD
                                                                                                                                                                  SHA-512:5DF2DD3998F15C9C8503925340B891CDF33EB4279755C5F0E9513ABBDE1AFC832DE281DEB03C0E07994B95031C9217AF9BAB95275375735CAF89C639A17B784B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<script type="text/javascript" nonce="Wlr7cuzMEfixnCOqrurJZ+udtW2hiS+BWzAMFmB37bQ=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":8,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":8,"LastVisitTime":"2024-04-26T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):561
                                                                                                                                                                  Entropy (8bit):4.889905545792464
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                  MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                  SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                  SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                  SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                  Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                  Preview:0
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4503
                                                                                                                                                                  Entropy (8bit):7.897457993639087
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:8zgEwzBOuGbdRNDJSZE1sGhbmUGd3XBq5Nv7jB5FEIak:ygRvGbdRN4u1sGttGdX6Nv7jB1ak
                                                                                                                                                                  MD5:9814DA917A148E963AF6F7A84C48C47D
                                                                                                                                                                  SHA1:315D75F1F139BEDCA1BA35B9191A5D15C58CB915
                                                                                                                                                                  SHA-256:289E0B677BA02431351D61934C2555FB962A11ADC4F8EE73D1678C39FB4B3272
                                                                                                                                                                  SHA-512:39ABE7D3B307A6D8F9194B4E31ED80FD80ED889E21DFC23D2646EA6856732610D27EB7FEFB09CEEE7E9D05286DB7BC766F3AFA24DFB2B6D1F49D84A683248320
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........B..k..g;$R.S..<..>o.j.....Y..R.+2..?1...z....S.d|...c7..V.t.9.o"....0n..pO#...II]..N.(..(.1..Jv)(..!...4..*.Y.*..3..=k.5k....O.7...dV'y..#..*....m.d.M..^..g...........q).......C...*.z5v}NI..H:.t..o.(uAwktle.-..*W.pG...i^4..Lm...........$.0..........Z.f.~SA.F.....^...>./Z.......l..z.#.........#...#R.oS...5......%....$......z{..lu+..k[Vim...N..6..>.{>..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                  Entropy (8bit):4.259344221025994
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:trV0OuCdkSXwFQ2LWRmgB38AQpFbsLeOmzNQiFk5NPfuDQRMZekrKIX:tZ0OuZSXw5i9soLslk5CmK
                                                                                                                                                                  MD5:1352B64B63CBDBC7A84FC3A4E70CB1E4
                                                                                                                                                                  SHA1:4F2CBD676C2FECEB394484D9DA66EB14B49BA809
                                                                                                                                                                  SHA-256:CF4226897CC9D563C5B4129A532813E3D9D727F98A213D5F5600ADB019C7536E
                                                                                                                                                                  SHA-512:C1B9874F3C4696A64B6CB6101ED418106DFBBF43544E7659B87023BB6859568B02A1B63A3D399440387DAB8190E770FD0B95505582F4BCEA66792D7486D524CD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:<svg width="12" height="13" viewBox="0 0 12 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0885911 0.715694L0.146447 0.646447C0.320013 0.47288 0.589437 0.453595 0.784306 0.588591L0.853553 0.646447L6 5.793L11.1464 0.646447C11.32 0.47288 11.5894 0.453595 11.7843 0.588591L11.8536 0.646447C12.0271 0.820013 12.0464 1.08944 11.9114 1.28431L11.8536 1.35355L6.707 6.5L11.8536 11.6464C12.0271 11.82 12.0464 12.0894 11.9114 12.2843L11.8536 12.3536C11.68 12.5271 11.4106 12.5464 11.2157 12.4114L11.1464 12.3536L6 7.207L0.853553 12.3536C0.679987 12.5271 0.410563 12.5464 0.215694 12.4114L0.146447 12.3536C-0.0271197 12.18 -0.046405 11.9106 0.0885911 11.7157L0.146447 11.6464L5.293 6.5L0.146447 1.35355C-0.0271197 1.17999 -0.046405 0.910563 0.0885911 0.715694L0.146447 0.646447L0.0885911 0.715694Z" fill="#242424"/>.</svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5506), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5506
                                                                                                                                                                  Entropy (8bit):5.291482960415259
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:mFV8SU6cIyXyK0rj6hpZH8T730LTxVfVqtn4C4JTFNFYZJWkv9fm+b0q7B7bzMwA:ohTOyV6hpZHXL7fVqtKNSBm+4q7B/zjA
                                                                                                                                                                  MD5:FADD9DEE3E86A24F8CB4F3291173B402
                                                                                                                                                                  SHA1:500E565215C7A2B373EC2D5793CA6CBC4A27436C
                                                                                                                                                                  SHA-256:0F69537F6E57C8393502C51E17BF4C0D9EA21EA414DAFD72AE5357AC1BB87DDC
                                                                                                                                                                  SHA-512:77EE811CD4B98905DD9E0C190E6A7C4184AE9753498A1E5A074B77CB61F802909CE1FB9C0D8C2573053E130048F77B3EB332426CC8CD6BD2C042DAC144412310
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/UA5WUhXHorNz7C1Xk8psvEonQ2w.js
                                                                                                                                                                  Preview:var FeedRenderFixedWidth;(function(n){function e(n){return"".concat(n,"px")}function wt(){u=_qs(r.DenseGridContainerSelector);l=t.WfLayoutConf_hGap;nt=_qs("div.dgc_sep");tt=_ge(r.DenseGridWrapperId)||_d.documentElement;h=[];i=[];o=[]}function dt(){var t=i.length+1,n=sj_ce("ul","mmComponent_images_1_list_".concat(t),"dgControl_list");return n.setAttribute("data-col","".concat(t)),n.setAttribute(r.MutationObserverFlag,"1"),n}function p(){if(!u)return null;return{id:"feedResultsContainer",width:u.clientWidth,setWidth:function(n){u.style.width=e(n)}}}function w(){return s=s||lt()}function ht(n){var u,t=0,i=0,f,e,o,r,s,h;try{f=(u=_qs(".iusc",n))===null||u===void 0?void 0:u.getAttribute("m");f&&(e=JSON.parse(f),t=e.h,i=e.w)}catch(l){}finally{(t<=0||i<=0)&&(o=_qs(c,n),t=o.height,i=o.width)}return it&&(r=1,s=Math.max(t,i),s>g&&(r=g/s),h=t*i,h>d&&(r=Math.min(r,Math.sqrt(d/h))),r<1&&(t=Math.round(r*t),i=Math.round(r*i))),{width:i,height:t,render:kt(n)}}function gt(n){var i,u,f=p(),e,s,t,o,h;n&&f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):37202
                                                                                                                                                                  Entropy (8bit):7.940220965817559
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:ofDwSqvnBDtDkjEwY1xWZ42kV+Z9Mmaml4qSLIkBr5g6hnQvYEVip:oZqvBJkjEz7lV+8mamfSEkBthnQvNip
                                                                                                                                                                  MD5:97C2582827AFD1DCE53F4E89F18A4CCD
                                                                                                                                                                  SHA1:8A9584D07D6998C002E8FDE134EC127A43E613D0
                                                                                                                                                                  SHA-256:EA4A2955675075E58A08A7618D776123806CF70ECD6D87830BCD220792BE4A79
                                                                                                                                                                  SHA-512:7B55FE52B39C45A4D32E164B0C4E31E3A45200052BA45C6713E7441149A1E64E567F34ACD907E0D051DC3F5A3F270E61DBE3395D5BE75A84471BE4032AE43ABE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://www.bing.com/th?id=OSK.589O07vRxqpKnYEXMTeBzArEDkgIAxeggTnqqpE2FRs&w=224&h=260&c=8&qlt=100&pid=PID
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......k.L6h9.......Ia..C.......J..q...+.5'.......t?Q..._..C...~G.h....jL.O..m...:.........Z..................}YG.......V.~`~F.q.8c.....;-zt....Z........;..~.....VQ...i98...F...'...}.JM.......g........q..#.}9.S...|..._.3$v.{.$...NA...............C....../..?&...r.G.sL.}....>r.....=~...Q.v...v.......".....?....._...s.Rg...........#...1...........i......!.$}.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):502
                                                                                                                                                                  Entropy (8bit):5.094570121916282
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:2QkdYPEO7dSZ7dSOg3X+DmFA/57dSvyMX5ryKCax:2QuqEOCq3uyFq5Sp4u
                                                                                                                                                                  MD5:A4FF9BE9619EE6148AEC1E62333BABF9
                                                                                                                                                                  SHA1:7AE2095C92227E2DD1B745DF21A64939E1F8FC34
                                                                                                                                                                  SHA-256:F6E15630E7B92BBA973D2C07016A75382D870FFDA4BD23A813C665AAA210A045
                                                                                                                                                                  SHA-512:68FD527D2400C799C9FD969F9CB1BE0FC229F638AB7DAF1D3B07155E11E72243539B57C3332F7082A5B6AF646688111C1F71B9E2807D9EE289F4831E76C3F815
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/euIJXJIifi3Rt0XfIaZJOeH4_DQ.js
                                                                                                                                                                  Preview:(function(){var n,t,i,r;typeof sj_log!="undefined"&&sj_log&&(sj_log("CI.WPT","SydneyFullScreenConvViewLoaded","ViewLoaded"),sj_log("CI.WPT","SydneyFullScreenConvLoadSydneyConvResWithPayWall",((t=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall)===null||t===void 0?void 0:t.toString())||""),sj_log("CI.WPT","SydneyFullScreenConvUseSydneyPayWall",((r=(i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)===null||r===void 0?void 0:r.toString())||""))})()
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16141
                                                                                                                                                                  Entropy (8bit):7.962092533321844
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:384:NzC0zQp6Idie6XMwvI9Mp7u8lwvNjHDZyKFClDbVtLxApun:UF6AiPJvIycjHDZyKgb5yw
                                                                                                                                                                  MD5:2B50CB2D73321198D2C86BFF6E2BAD26
                                                                                                                                                                  SHA1:B9052441B6FFE70E6EEEC16FCCB7EED1E42A72B0
                                                                                                                                                                  SHA-256:416E342E9592B883757B2672EB0EDAF6CFD10725E0C767C45FE9871AF879384A
                                                                                                                                                                  SHA-512:B87D628456B04AAE1EDA97C5DA837B1F591DEAA5586E88C3171450C1A1FA2EC69CA650EA5B5BC67441C0B1273D3DFE86C543767133F09895F96A69C8F491D4A3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse3.mm.bing.net/th/id/OIP.xqd_KNj6SDCSZ5H90SWeegHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................A........................!.1AQ."aq2....B...#R...3Cb..$r..S...c.................................1........................!1.AQ"aq.........2B#R..............?..i..... yS..zc..D....@.+T...j5<../......U..0..ccD....^.U1X".....?>..2EoZ*.n.`...`..f..Q..z..bV .z.....j2...A.7..P..8'.V...I..a...........Pm...X.d....$g.........d.f.Z..nt.@..S.F=.......O.W..D(h.f..P...9..e.EJ......Q.2..9.....#Lu.3.P..0.D).)..)&.H.GKzw#b]T....F.v..9....F.z.Fh."M,.yY...l.ec...d..<.B.j4Rj..O:.#.aC..J.....\.2w..TmQ.<...TL..F....R+h....."..+..B..qO.);.D.#P..Y.w3).h.. .R.....O..E.......pM...)j$.K....U.....!D...H.H.N#.LQ#..je..c..bynW..zt.....$....$....5g..u.8.}.....J!P1..?<..:A....x.;...BZ;U.C.<i5co.L....../(`..:..(...N..C.r.y.H1..V.).v(c.#<2....T.#....t:.s...=.G#.#6..c.......oL.t..a)`
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1547
                                                                                                                                                                  Entropy (8bit):4.5002812368789336
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                  MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                  SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                  SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                  SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                  Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):34181
                                                                                                                                                                  Entropy (8bit):7.971612652272706
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:k+EQSth+4MgOhmLqTSmUPZpMsDA3+YmhZy5AoYWwZaFI9PpqzjIzttv:kI+NPemLGYmso+YmhuDJI9eYbv
                                                                                                                                                                  MD5:A2C72D0BFD2E76BCC8D8592654996765
                                                                                                                                                                  SHA1:FDF8D53A95862190027F92BBF5C4FD372CC0B609
                                                                                                                                                                  SHA-256:3351A0C092D6AA37C6FBFD7BAF4903252235A6D97CA2A3D08256373FAF59F0BA
                                                                                                                                                                  SHA-512:281976003B8B19BB818118D16B76583A7013A445AC852165B87A288F01B314331BDA657FD67D19ABD9510C4B5E73FCA38994328394627DBD94B4D9A0A0038CE0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  URL:https://tse4.mm.bing.net/th/id/OIP.6USTYCyqgwz5Db82eSnR7wHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                  Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!1A.."Qaq...#2..B.....R.3b$r..C...................................'......................!.1AQ"a..2Bq.#.............?..x.x.D.ad..&.u...A....u...8b......7.X.K${..H.R......8.".e.@pN<.x"$o3..l.l..q....q%P.G..8.......;...$..7.\N.....7.4....p7..u~.....N.FH..r..o......4l.8.K. ...F.-v.@.}^._..]..R.w..,..ZP...k..(U.....^..h......j.(FH.J.^./.i7..d......(.P... {_.....C,...h.....,....B.mk..r.8..)...t.y|.+2$..]..4..,.nkS...F3Jb..Ywr.q#.........ZB...&B..U......Q"...Y.9RvtZPv.+t).|...N\..I ...vw.......n:...._.<.`..YH.[.2.U...j.O.~. q.e....VxQ..f..].@..e..D.....p...osc@..i...G...$.&..7rHU..s.v.]...2]...-.2..A......3..f'i.....m...AC.b..........d.a....O.L....L!..b...Q.....R..6y.>_.s..s6.`|....&.Tna@pG~u.o*H}......X......\...l...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):47786
                                                                                                                                                                  Entropy (8bit):7.8224146806567925
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:768:oGXTaaWPdwiTRfYd0LPs1dKjAeRalKpPk5PsTmHCY9n8kAQ+4wNkRrdc:o3dPLGdKjoDPsTmHF+4winc
                                                                                                                                                                  MD5:6FFFB8825C0B831B84AE33B720C9C6E9
                                                                                                                                                                  SHA1:4F785DDAFD417611F09BB0BE26847DF7BA23FA16
                                                                                                                                                                  SHA-256:4536771589FA26142FE337B04B74018CF2D98732444196B6ABD9E4331D0C1ECE
                                                                                                                                                                  SHA-512:2C103109E51D1EEFC09D395D253905BFF73856FDD8B13A692CA88A51C43AB945A68F2766341FEC76E2A14749D379A1B82ABBF48603BD793D14C0D266B6A841EA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.}..?.}G..\...._.=o...........>`..O.TP1........@;q.........}..<..i}.......}..&.........b.[....x0..^.}9..zg?.........?..L.c...........N..........K...E.....?..{......-...jE...//..............*eN.d.=..G.+....y.4..N...Ro/:..79............e....W..s..<.*.........T.'.........q...}..9.......}....^].......@.=.Auzz........u.=.H..u.....T...8..'.....V]...i.4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                  Entropy (8bit):5.110960090590829
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                                                                  MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                                                                  SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                                                                  SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                                                                  SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 108x108, segment length 16, baseline, precision 8, 224x260, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5819
                                                                                                                                                                  Entropy (8bit):7.864890757844575
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:juE67b3bz6KdXVv+FFYi4tR0/P2N3N0at9B0RhAwLBqIblADvnwdRzO/o1:qd7br7+FFh4tRb3NptLQBqNjcB+q
                                                                                                                                                                  MD5:4C46E88512624457CF64AA477918B538
                                                                                                                                                                  SHA1:6D5DDA68DA2BA11AD9A45B9B56983CF27A87F4F7
                                                                                                                                                                  SHA-256:B1FA1020E03AD2D2CCD41CEE028512F2A68C8C6EF8868298F81C340D0AF2CD43
                                                                                                                                                                  SHA-512:AE79006E55E5D77830B7F920C76F71D0B1772A27AB57E4788FBB0B68A19CAC65FFD1B2B5D3D65F868FC6D29EC7734473FC74123449E4220D80A600AB70CF3579
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....l.l.....C.*. % .*%"%/-*2?iD?::?.\aLi......................................C.-//?7?|DD|................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........CeH=..L.GE-.......g.....)h.[o..J..T...AUC2.i.x...++..V....S(.u...@.m..zzg8...bX.'....JZ|q..w...J.-...$....CI...$.2s.z.)..QJ:..QJy$...(..'J.$....@...u.....4.}.b.E"n%.....R.........N....2[....u........E(.J.$..(..F..z.5RH.3...4..X..Z).%..P...8Q.V#......j.V#.....'~.F.I.i.<.Z..*) V.~S.T...,p).2.)S..4T.L_.0..M,.2.7..w...?A..S}.vc'w.MKP..E......a.EU.-....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5387
                                                                                                                                                                  Entropy (8bit):7.799957991588148
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                  MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                  SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                  SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                  SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                  No static file info
                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  Apr 26, 2024 21:17:16.815479994 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                  Apr 26, 2024 21:17:18.877963066 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                  Apr 26, 2024 21:17:28.487313032 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                  Apr 26, 2024 21:17:32.135375977 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.135411978 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.135467052 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.135706902 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.135719061 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.156131983 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.156183004 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.156250000 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.157502890 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.157516003 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.530628920 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.531091928 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.531115055 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.532198906 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.532356977 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.538136959 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.538271904 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.538619995 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.538631916 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.550592899 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.551012039 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.551033974 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.552095890 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.552195072 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.552560091 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.552618980 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.583647013 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.620378971 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.620403051 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.720186949 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.913969994 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.914052010 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.914119959 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.917437077 CEST49736443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:32.917458057 CEST4434973623.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:34.112102032 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:34.112143040 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:34.112210035 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:35.558192015 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:35.558228016 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.633748055 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:35.633786917 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.633831978 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:35.638566971 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:35.638590097 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.818608046 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.818675995 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:36.043754101 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.077789068 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:36.077810049 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.079255104 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.079315901 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:36.097044945 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:36.097213984 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.224396944 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:36.224417925 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.381288052 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:36.857055902 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:36.857089043 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:36.857433081 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:37.017079115 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.092390060 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.140117884 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.218156099 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.218223095 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.218353033 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.218521118 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.218521118 CEST49740443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.218569040 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.218595982 CEST4434974023.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.385917902 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.385956049 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.386023045 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.386450052 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.386462927 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.640381098 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.640454054 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.641976118 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.641987085 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.642251968 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.643557072 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.684119940 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.891741037 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.891808987 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:41.892730951 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.892730951 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.892771006 CEST49749443192.168.2.423.204.76.112
                                                                                                                                                                  Apr 26, 2024 21:17:41.892781973 CEST4434974923.204.76.112192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:46.032049894 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:46.032172918 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:46.032479048 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:46.532248974 CEST49744443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:17:46.532265902 CEST44349744142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:48.945359945 CEST4972380192.168.2.423.45.182.76
                                                                                                                                                                  Apr 26, 2024 21:17:49.073765993 CEST804972323.45.182.76192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:49.073828936 CEST4972380192.168.2.423.45.182.76
                                                                                                                                                                  Apr 26, 2024 21:17:51.675615072 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:51.675797939 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:51.675875902 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:52.814701080 CEST49737443192.168.2.423.196.178.151
                                                                                                                                                                  Apr 26, 2024 21:17:52.814713001 CEST4434973723.196.178.151192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:11.559720993 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:11.559758902 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:11.560003042 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:11.560241938 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:11.560256004 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.009121895 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.010518074 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.010525942 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.011605024 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.011693954 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.015424967 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.015492916 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.015770912 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.015777111 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.065161943 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.254251003 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.254952908 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.254965067 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.254975080 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.254998922 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.255084038 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.255129099 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.255158901 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.255183935 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.256532907 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.256552935 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.256614923 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.256633043 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.354185104 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.381040096 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381053925 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381093979 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381108999 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381124020 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381125927 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.381136894 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381191969 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.381474018 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381484032 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381504059 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381524086 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.381524086 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381537914 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.381550074 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.381577969 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.382616043 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.382638931 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.382677078 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.382690907 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.382707119 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.382724047 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.383514881 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.383536100 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.383579016 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.383589983 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.383627892 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.445375919 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.506352901 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.506381989 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.506453991 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.506470919 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.506510973 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.507509947 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.507531881 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.507566929 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.507574081 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.507596016 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.507612944 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.508018017 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.508054972 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.508074999 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.508080006 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.508094072 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:12.508145094 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:12.508145094 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:13.972395897 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:13.972436905 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:14.079756021 CEST50017443192.168.2.4152.199.4.44
                                                                                                                                                                  Apr 26, 2024 21:18:14.079766035 CEST44350017152.199.4.44192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:14.870887041 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:14.870923042 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:14.870973110 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:14.871465921 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:14.871489048 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.261008978 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.261288881 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.261306047 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.262373924 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.262432098 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.263334990 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.263400078 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.263500929 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.263508081 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.310529947 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.510168076 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.510369062 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:15.511063099 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.533554077 CEST50048443192.168.2.413.107.213.41
                                                                                                                                                                  Apr 26, 2024 21:18:15.533565998 CEST4435004813.107.213.41192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.141472101 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:34.141530991 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.141582966 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:34.144737959 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:34.144757032 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.531325102 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.531555891 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:34.531568050 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.531913996 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.532387018 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:34.532465935 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:34.621779919 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:36.321890116 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                  Apr 26, 2024 21:18:36.446511984 CEST804972472.21.81.240192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:36.446557999 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                  Apr 26, 2024 21:18:44.521369934 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:44.521444082 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:44.521512985 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:44.931771994 CEST50276443192.168.2.4142.250.217.196
                                                                                                                                                                  Apr 26, 2024 21:18:44.931787968 CEST44350276142.250.217.196192.168.2.4
                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  Apr 26, 2024 21:17:29.242177010 CEST53619061.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:29.250360012 CEST53601591.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:30.194387913 CEST53518961.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:31.968293905 CEST6163353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:31.968477964 CEST5876253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:32.095292091 CEST53616331.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:32.095983982 CEST53587621.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:34.033430099 CEST5030053192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:34.033988953 CEST5155453192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:34.110996008 CEST5949353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:34.111352921 CEST6443753192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:34.161566019 CEST53503001.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:34.162607908 CEST53515541.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.520983934 CEST5146753192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:35.521363020 CEST5354953192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:35.522403955 CEST5095253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:35.522840977 CEST5368253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:35.646133900 CEST53535491.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:35.646915913 CEST53514671.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:48.832037926 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                  Apr 26, 2024 21:17:53.265080929 CEST53604701.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:17:56.276515007 CEST5041953192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:17:56.276788950 CEST6283153192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:00.696250916 CEST5024153192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:00.696727037 CEST5057353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:00.821527958 CEST53505731.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:01.407463074 CEST5691053192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:01.408036947 CEST5461353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:01.534203053 CEST53546131.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:05.891761065 CEST6241853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:05.892128944 CEST6349653192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:06.017602921 CEST53634961.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:09.676088095 CEST4942353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:09.676428080 CEST5770153192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:09.802993059 CEST53577011.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:10.072376013 CEST5161753192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:10.072674036 CEST5033253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:11.433274984 CEST5292853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:11.433424950 CEST6552553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:11.559050083 CEST53655251.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:11.559283018 CEST53529281.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:18.586232901 CEST53649821.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:24.058938026 CEST6447853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:24.059695959 CEST5844553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:24.272224903 CEST5153253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:24.272670984 CEST5591053192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:29.225179911 CEST53616271.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:29.374479055 CEST5389153192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:29.374725103 CEST5276153192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:32.757055998 CEST6490353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:32.757276058 CEST5565453192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:32.817466974 CEST5677853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:32.817809105 CEST6479953192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.139389038 CEST5638653192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.139787912 CEST5116553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.264964104 CEST53511651.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:33.332534075 CEST5810853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.332703114 CEST5332853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.670372963 CEST5121653192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.670532942 CEST6169253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.830194950 CEST6015853192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.830404997 CEST6425553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.899827003 CEST5341653192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:33.900175095 CEST4961953192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:34.140427113 CEST6549753192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:34.140566111 CEST6353253192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:36.302824020 CEST5033053192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:36.302949905 CEST6355553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:42.970666885 CEST5596453192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:42.970835924 CEST5440353192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:42.999897957 CEST5176553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:43.000603914 CEST5076553192.168.2.41.1.1.1
                                                                                                                                                                  Apr 26, 2024 21:18:43.125871897 CEST53507651.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:18:44.303077936 CEST53512381.1.1.1192.168.2.4
                                                                                                                                                                  Apr 26, 2024 21:19:01.075824976 CEST53535631.1.1.1192.168.2.4
                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                  Apr 26, 2024 21:17:35.646188021 CEST192.168.2.41.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                  Apr 26, 2024 21:17:31.968293905 CEST192.168.2.41.1.1.10x562bStandard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:31.968477964 CEST192.168.2.41.1.1.10xb972Standard query (0)aka.ms65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.033430099 CEST192.168.2.41.1.1.10x833bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.033988953 CEST192.168.2.41.1.1.10xb4f8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.110996008 CEST192.168.2.41.1.1.10x473cStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.111352921 CEST192.168.2.41.1.1.10x2b41Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.520983934 CEST192.168.2.41.1.1.10xb64eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.521363020 CEST192.168.2.41.1.1.10x7898Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.522403955 CEST192.168.2.41.1.1.10x589eStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.522840977 CEST192.168.2.41.1.1.10x7439Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:56.276515007 CEST192.168.2.41.1.1.10x88d3Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:56.276788950 CEST192.168.2.41.1.1.10x66e8Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:00.696250916 CEST192.168.2.41.1.1.10x15c6Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:00.696727037 CEST192.168.2.41.1.1.10xc829Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:01.407463074 CEST192.168.2.41.1.1.10x2e60Standard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:01.408036947 CEST192.168.2.41.1.1.10xadf4Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:05.891761065 CEST192.168.2.41.1.1.10xcd11Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:05.892128944 CEST192.168.2.41.1.1.10xd1e3Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:09.676088095 CEST192.168.2.41.1.1.10x7321Standard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:09.676428080 CEST192.168.2.41.1.1.10x8549Standard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:10.072376013 CEST192.168.2.41.1.1.10xa3feStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:10.072674036 CEST192.168.2.41.1.1.10xb785Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:11.433274984 CEST192.168.2.41.1.1.10x84a7Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:11.433424950 CEST192.168.2.41.1.1.10xfea6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.058938026 CEST192.168.2.41.1.1.10x3e15Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.059695959 CEST192.168.2.41.1.1.10xef19Standard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.272224903 CEST192.168.2.41.1.1.10xd0aStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.272670984 CEST192.168.2.41.1.1.10x3adbStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:29.374479055 CEST192.168.2.41.1.1.10x844cStandard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:29.374725103 CEST192.168.2.41.1.1.10xeb16Standard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.757055998 CEST192.168.2.41.1.1.10x96f3Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.757276058 CEST192.168.2.41.1.1.10xad3cStandard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.817466974 CEST192.168.2.41.1.1.10x88a8Standard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.817809105 CEST192.168.2.41.1.1.10xaacaStandard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.139389038 CEST192.168.2.41.1.1.10x3b1cStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.139787912 CEST192.168.2.41.1.1.10x122cStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.332534075 CEST192.168.2.41.1.1.10xc6e2Standard query (0)tse3.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.332703114 CEST192.168.2.41.1.1.10x591eStandard query (0)tse3.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.670372963 CEST192.168.2.41.1.1.10xcb7cStandard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.670532942 CEST192.168.2.41.1.1.10xe333Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.830194950 CEST192.168.2.41.1.1.10x4b6fStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.830404997 CEST192.168.2.41.1.1.10xc6beStandard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.899827003 CEST192.168.2.41.1.1.10xb23Standard query (0)tse2.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.900175095 CEST192.168.2.41.1.1.10x7897Standard query (0)tse2.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.140427113 CEST192.168.2.41.1.1.10x1d8eStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.140566111 CEST192.168.2.41.1.1.10x8fa4Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.302824020 CEST192.168.2.41.1.1.10x4a89Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.302949905 CEST192.168.2.41.1.1.10x5c26Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:42.970666885 CEST192.168.2.41.1.1.10xd06dStandard query (0)tse4.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:42.970835924 CEST192.168.2.41.1.1.10xb540Standard query (0)tse4.mm.bing.net65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:42.999897957 CEST192.168.2.41.1.1.10xbeb1Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:43.000603914 CEST192.168.2.41.1.1.10x831dStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                  Apr 26, 2024 21:17:32.095292091 CEST1.1.1.1192.168.2.40x562bNo error (0)aka.ms23.196.178.151A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.161566019 CEST1.1.1.1192.168.2.40x833bNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.162607908 CEST1.1.1.1192.168.2.40xb4f8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.236772060 CEST1.1.1.1192.168.2.40x2b41No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:34.237061024 CEST1.1.1.1192.168.2.40x473cNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.646133900 CEST1.1.1.1192.168.2.40x7898No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.646915913 CEST1.1.1.1192.168.2.40xb64eNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.648369074 CEST1.1.1.1192.168.2.40x589eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:35.648469925 CEST1.1.1.1192.168.2.40x7439No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:42.279459000 CEST1.1.1.1192.168.2.40xb5caNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:42.279459000 CEST1.1.1.1192.168.2.40xb5caNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:44.898240089 CEST1.1.1.1192.168.2.40x6c18No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:44.898240089 CEST1.1.1.1192.168.2.40x6c18No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:56.403724909 CEST1.1.1.1192.168.2.40x88d3No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:17:56.403799057 CEST1.1.1.1192.168.2.40x66e8No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:00.820854902 CEST1.1.1.1192.168.2.40x15c6No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:00.821527958 CEST1.1.1.1192.168.2.40xc829No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:01.533210993 CEST1.1.1.1192.168.2.40x2e60No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:01.534203053 CEST1.1.1.1192.168.2.40xadf4No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:05.458010912 CEST1.1.1.1192.168.2.40x51ecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:05.458010912 CEST1.1.1.1192.168.2.40x51ecNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:06.017455101 CEST1.1.1.1192.168.2.40xcd11No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:06.017602921 CEST1.1.1.1192.168.2.40xd1e3No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:09.802783966 CEST1.1.1.1192.168.2.40x7321No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:09.802993059 CEST1.1.1.1192.168.2.40x8549No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:10.201699972 CEST1.1.1.1192.168.2.40xb785No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:10.201716900 CEST1.1.1.1192.168.2.40xa3feNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:11.559050083 CEST1.1.1.1192.168.2.40xfea6No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:11.559283018 CEST1.1.1.1192.168.2.40x84a7No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:11.559283018 CEST1.1.1.1192.168.2.40x84a7No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:14.867706060 CEST1.1.1.1192.168.2.40x8f60No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:14.867706060 CEST1.1.1.1192.168.2.40x8f60No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:14.867706060 CEST1.1.1.1192.168.2.40x8f60No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.186795950 CEST1.1.1.1192.168.2.40x3e15No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.186865091 CEST1.1.1.1192.168.2.40xef19No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.413058996 CEST1.1.1.1192.168.2.40xd0aNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:24.413077116 CEST1.1.1.1192.168.2.40x3adbNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:29.501673937 CEST1.1.1.1192.168.2.40x844cNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:29.501780033 CEST1.1.1.1192.168.2.40xeb16No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.882739067 CEST1.1.1.1192.168.2.40x96f3No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.883586884 CEST1.1.1.1192.168.2.40xad3cNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.945530891 CEST1.1.1.1192.168.2.40xaacaNo error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:32.947968960 CEST1.1.1.1192.168.2.40x88a8No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.264806986 CEST1.1.1.1192.168.2.40x3b1cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.264964104 CEST1.1.1.1192.168.2.40x122cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.459589958 CEST1.1.1.1192.168.2.40x591eNo error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.459835052 CEST1.1.1.1192.168.2.40xc6e2No error (0)tse3.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.795938969 CEST1.1.1.1192.168.2.40xcb7cNo error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.797003984 CEST1.1.1.1192.168.2.40xe333No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.955854893 CEST1.1.1.1192.168.2.40x4b6fNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:33.998843908 CEST1.1.1.1192.168.2.40xc6beNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.026177883 CEST1.1.1.1192.168.2.40x7897No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.027609110 CEST1.1.1.1192.168.2.40xb23No error (0)tse2.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.267035961 CEST1.1.1.1192.168.2.40x8fa4No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:34.267277002 CEST1.1.1.1192.168.2.40x1d8eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.428622961 CEST1.1.1.1192.168.2.40x4a89No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.428761959 CEST1.1.1.1192.168.2.40x5c26No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.464344025 CEST1.1.1.1192.168.2.40x924eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:36.464344025 CEST1.1.1.1192.168.2.40x924eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:43.096534014 CEST1.1.1.1192.168.2.40xd06dNo error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:43.097074986 CEST1.1.1.1192.168.2.40xb540No error (0)tse4.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:43.125871897 CEST1.1.1.1192.168.2.40x831dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  Apr 26, 2024 21:18:43.126244068 CEST1.1.1.1192.168.2.40xbeb1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                  • aka.ms
                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                  • https:
                                                                                                                                                                    • aadcdn.msftauth.net
                                                                                                                                                                    • 3pcookiecheck.azureedge.net
                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  0192.168.2.44973623.196.178.1514431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-04-26 19:17:32 UTC757OUTGET /AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$ HTTP/1.1
                                                                                                                                                                  Host: aka.ms
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-04-26 19:17:32 UTC552INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                  Location: https://www.bing.com?ref=aka&shorturl=AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$
                                                                                                                                                                  Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                                                                                                  X-Response-Cache-Status: True
                                                                                                                                                                  Expires: Fri, 26 Apr 2024 19:17:32 GMT
                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                  Date: Fri, 26 Apr 2024 19:17:32 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  1192.168.2.44974023.204.76.112443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-04-26 19:17:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                  2024-04-26 19:17:41 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  Server: ECAcc (chd/0758)
                                                                                                                                                                  X-CID: 11
                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                                  Cache-Control: public, max-age=42364
                                                                                                                                                                  Date: Fri, 26 Apr 2024 19:17:41 GMT
                                                                                                                                                                  Connection: close
                                                                                                                                                                  X-CID: 2


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  2192.168.2.44974923.204.76.112443
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-04-26 19:17:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                  2024-04-26 19:17:41 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                  Cache-Control: public, max-age=42358
                                                                                                                                                                  Date: Fri, 26 Apr 2024 19:17:41 GMT
                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                  Connection: close
                                                                                                                                                                  X-CID: 2
                                                                                                                                                                  2024-04-26 19:17:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  3192.168.2.450017152.199.4.444431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-04-26 19:18:12 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1
                                                                                                                                                                  Host: aadcdn.msftauth.net
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  Origin: https://login.microsoftonline.com
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Accept: */*
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                  Referer: https://login.microsoftonline.com/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-04-26 19:18:12 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                  Age: 2431168
                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                  Content-MD5: 2vlVvyES905PeLIYeo1r7w==
                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                  Date: Fri, 26 Apr 2024 19:18:12 GMT
                                                                                                                                                                  Etag: 0x8DC4DBF5E20DC85
                                                                                                                                                                  Last-Modified: Tue, 26 Mar 2024 18:05:49 GMT
                                                                                                                                                                  Server: ECAcc (mic/9BF3)
                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                  x-ms-request-id: b20c5692-d01e-00ca-11f1-81d077000000
                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                  Content-Length: 141339
                                                                                                                                                                  Connection: close
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                                                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3a 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 7b 7d 7d 2c 68 69 73 74 6f 72 79 3a 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2c 6e 29 7d 2c 72 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 5f 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 64 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2c 6e 29 7d 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 65 2e 61 64
                                                                                                                                                                  Data Ascii: utedStyle(e,null):e.currentStyle?e.currentStyle:{}},history:{pushState:function(e,n){_.isHistorySupported()&&d.history.pushState(e,n)},replaceState:function(e,n){_.isHistorySupported()&&d.history.replaceState(e,n)}},addEventListener:function(e,n,t,r){e.ad
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 5f 53 4d 53 3a 22 38 30 30 34 33 34 45 31 22 2c 50 50 5f 45 5f 49 4e 4c 49 4e 45 4c 4f 47 49 4e 5f 49 4e 56 41 4c 49 44 5f 41 4c 54 3a 22 38 30 30 34 33 34 45 32 22 2c 50 50 5f 45 5f 50 52 45 56 49 4f 55 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 31 30 31 33 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 57 52 4f 4e 47 3a 22 38 30 30 34 35 35 30 35 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 46 41 54 41 4c 3a 22 38 30 30 34 35 35 33 37 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 3a 22 38 30 30 34 35 35 33 38 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 4f 54 48 45 52 3a
                                                                                                                                                                  Data Ascii: _SMS:"800434E1",PP_E_INLINELOGIN_INVALID_ALT:"800434E2",PP_E_PREVIOUS_PASSWORD:"80041013",PP_E_HIP_VALIDATION_WRONG:"80045505",PP_E_HIP_VALIDATION_ERROR_FATAL:"80045537",PP_E_HIP_VALIDATION_ERROR_UNAUTHENTICATED:"80045538",PP_E_HIP_VALIDATION_ERROR_OTHER:
                                                                                                                                                                  2024-04-26 19:18:12 UTC3INData Raw: 3d 5b 5d
                                                                                                                                                                  Data Ascii: =[]
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 72 2e 70 75 73 68 28 6e 2e 63 61 6c 6c 28 74 2c 65 5b 6f 5d 2c 6f 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6a 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 6e 2e 63 61 6c 6c 28 74 2c 65 5b 6f 5d 2c 6f 29 26 26 72 2e 70 75 73 68 28 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 4e 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 65 2e 70 75 73 68 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 6e 2e
                                                                                                                                                                  Data Ascii: ;if(e)for(var o=0,i=e.length;o<i;o++)r.push(n.call(t,e[o],o));return r},jb:function(e,n,t){var r=[];if(e)for(var o=0,i=e.length;o<i;o++)n.call(t,e[o],o)&&r.push(e[o]);return r},Nb:function(e,n){if(n instanceof Array)e.push.apply(e,n);else for(var t=0,r=n.
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 74 75 72 6e 21 21 65 7d 2c 53 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 5b 54 5d 3d 3d 3d 50 5b 54 5d 7c 7c 65 5b 54 5d 3d 3d 3d 53 2e 6f 2e 66 6e 5b 54 5d 26 26 65 2e 4e 63 29 7d 2c 53 2e 62 28 22 6f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 74 61 29 2c 53 2e 62 28 22 69 73 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 4f 29 2c 53 2e 62 28 22 69 73 57 72 69 74 65 61 62 6c 65 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 5a 61 29 2c 53 2e 62 28 22 69 73 57 72 69 74 61 62 6c 65 4f 62 73 65 72 76 61 62 6c 65 22 2c 53 2e 5a 61 29 2c 53 2e 62 28 22 6f 62 73 65 72 76 61 62 6c 65 2e 66 6e 22 2c 50 29 2c 53 2e 4c 28 50 2c 22 70 65 65 6b 22 2c 50 2e 76 29 2c 53 2e 4c 28 50 2c 22
                                                                                                                                                                  Data Ascii: turn!!e},S.Za=function(e){return"function"==typeof e&&(e[T]===P[T]||e[T]===S.o.fn[T]&&e.Nc)},S.b("observable",S.ta),S.b("isObservable",S.O),S.b("isWriteableObservable",S.Za),S.b("isWritableObservable",S.Za),S.b("observable.fn",P),S.L(P,"peek",P.v),S.L(P,"
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 6c 2c 65 29 2e 62 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 46 6f 72 44 65 73 63 65 6e 64 61 6e 74 73 29 2c 74 26 26 21 62 5b 53 2e 61 2e 52 28 6e 29 5d 26 26 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 53 2e 61 2e 67 2e 55 62 28 65 2c 45 2c 7b 7d 29 2c 73 3d 69 2e 68 64 3b 69 66 28 21 6e 29 7b 69 66 28 73 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 62 69 6e 64 69 6e 67 73 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 6c 65 6d 65 6e 74 2e 22 29 3b 69 2e 68 64 3d 21 30 7d 69 66 28 73 7c 7c 28 69 2e 63 6f 6e 74 65 78 74 3d 74 29 2c 69 2e 5a 62 7c 7c 28 69 2e 5a 62 3d 7b 7d 29 2c 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                  Data Ascii: l,e).bindingContextForDescendants),t&&!b[S.a.R(n)]&&d(t,n)}function p(e,n,t){var o,i=S.a.g.Ub(e,E,{}),s=i.hd;if(!n){if(s)throw Error("You cannot apply bindings multiple times to the same element.");i.hd=!0}if(s||(i.context=t),i.Zb||(i.Zb={}),n&&"function"
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 2c 5b 65 2c 22 63 68 61 6e 67 65 22 5d 29 2c 28 6c 7c 7c 53 2e 53 2e 59 61 28 29 29 26 26 53 2e 69 2e 6d 61 28 65 2c 53 2e 69 2e 48 29 2c 53 2e 61 2e 77 64 28 65 29 2c 75 26 26 32 30 3c 4d 61 74 68 2e 61 62 73 28 75 2d 65 2e 73 63 72 6f 6c 6c 54 6f 70 29 26 26 28 65 2e 73 63 72 6f 6c 6c 54 6f 70 3d 75 29 7d 7d 2c 53 2e 63 2e 6f 70 74 69 6f 6e 73 2e 24 62 3d 53 2e 61 2e 67 2e 5a 28 29 2c 53 2e 63 2e 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 72 3d 6e 28 29 2c 6f 3d 5b 5d 3b 53 2e 61 2e 44 28 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6f 70 74 69 6f 6e 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73
                                                                                                                                                                  Data Ascii: ,[e,"change"]),(l||S.S.Ya())&&S.i.ma(e,S.i.H),S.a.wd(e),u&&20<Math.abs(u-e.scrollTop)&&(e.scrollTop=u)}},S.c.options.$b=S.a.g.Z(),S.c.selectedOptions={init:function(e,n,t){function r(){var r=n(),o=[];S.a.D(e.getElementsByTagName("option"),(function(e){e.s
                                                                                                                                                                  2024-04-26 19:18:12 UTC16383INData Raw: 2c 64 3d 6f 2e 4b 65 79 43 6f 64 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 65 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 6e 2e 61 70 70 6c 79 45 78 74 65 6e 73 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 31 2c 6f 3d 7b 7d 3b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 6c 6f 61 64 65 72 73 2e 75 6e 73 68 69 66 74 28 7b 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 65 66 61 75 6c 74 4c 6f 61 64 65 72 2e 6c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 28 6e 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3b 74 2e 65 6e 61 62
                                                                                                                                                                  Data Ascii: ,d=o.KeyCode;function f(e){e.preventDefault?e.preventDefault():e.returnValue=!1}n.applyExtensions=function(e){var n,t=1,o={};e.components.loaders.unshift({loadComponent:function(n,t,r){e.components.defaultLoader.loadComponent(n,t,(function(n){var i;t.enab
                                                                                                                                                                  2024-04-26 19:18:12 UTC10272INData Raw: 65 71 75 65 73 74 28 65 2c 61 29 7d 7d 65 2e 65 76 65 6e 74 44 61 74 61 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 6e 2c 74 2c 72 2c 6f 29 7b 75 2e 74 72 61 63 65 45 6e 64 52 65 71 75 65 73 74 28 65 2c 6e 2c 74 2c 72 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 26 26 28 74 2e 78 68 72 5f 73 74 61 74 75 73 3d 65 2e 73 74 61 74 75 73 29 2c 74 2e 74 65 78 74 53 74 61 74 75 73 3d 6e 2c 74 7d 6e 2e 45 72 72 6f 72 73 3d 5b 5d 2c 6e 2e 4a 73 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 61 2c 73 2c 75 2c 63 2c 6c 29 7b 76 61 72 20 66 3d 21 28 21 61 26 26 21 73 29 2c 70 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 68 3d 65 2e 75 72 6c 3b 66 75 6e 63 74 69 6f 6e 20 62 28
                                                                                                                                                                  Data Ascii: equest(e,a)}}e.eventData=a}function C(e,n,t,r,o){u.traceEndRequest(e,n,t,r,o)}function w(e,n){var t={};return e&&(t.xhr_status=e.status),t.textStatus=n,t}n.Errors=[],n.Json=function(e,o,a,s,u,c,l){var f=!(!a&&!s),p=(new Date).getTime(),h=e.url;function b(


                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                  4192.168.2.45004813.107.213.414431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                  2024-04-26 19:18:15 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                                                                  Host: 3pcookiecheck.azureedge.net
                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                  Referer: https://www.bing.com/
                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                  2024-04-26 19:18:15 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                  Date: Fri, 26 Apr 2024 19:18:15 GMT
                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                  Content-Length: 168
                                                                                                                                                                  Connection: close
                                                                                                                                                                  Last-Modified: Tue, 08 Sep 2020 06:14:05 GMT
                                                                                                                                                                  ETag: 0x8D853BE63D5B0BD
                                                                                                                                                                  x-ms-request-id: 80aa9361-b01e-0028-2f49-971075000000
                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                  x-azure-ref: 20240426T191815Z-1865489d5f4r69rrg7uwqa73hg0000000by000000000dnf6
                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                  2024-04-26 19:18:15 UTC168INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 2c 22 2a 22 29 7d 29 28 29 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                  Data Ascii: <html><head></head><body><script type="text/javascript">//<![CDATA[(function(){window.parent.postMessage(navigator.cookieEnabled,"*")})();//...</script></body></html>


                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Target ID:0
                                                                                                                                                                  Start time:21:17:21
                                                                                                                                                                  Start date:26/04/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  Target ID:2
                                                                                                                                                                  Start time:21:17:27
                                                                                                                                                                  Start date:26/04/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  Target ID:3
                                                                                                                                                                  Start time:21:17:30
                                                                                                                                                                  Start date:26/04/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/AAb9ysg__;!!JywAMcrl3w!-ETt_Rmq2qic6h9-r-A2Pg2Rw6IBmkz7xvd8Zk06m26oaz1wBBb2mB1uKoKqOCmdEVt0NuzHVqY6S4CNViUA$"
                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:true

                                                                                                                                                                  Target ID:7
                                                                                                                                                                  Start time:21:18:00
                                                                                                                                                                  Start date:26/04/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:false

                                                                                                                                                                  Target ID:8
                                                                                                                                                                  Start time:21:18:00
                                                                                                                                                                  Start date:26/04/2024
                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1976,i,18040725601511233497,2429594081516233329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Has exited:true

                                                                                                                                                                  No disassembly