Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==

Overview

General Information

Sample URL:https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==
Analysis ID:1364511

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Detected non-DNS traffic on DNS port
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6460 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9700 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==HTTP Parser: Base64 decoded: https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==
Source: https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==HTTP Parser: No favicon
Source: https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fhy5y/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fhy5y/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=HTTP Parser: No favicon
Source: https://tag.idsync.analytics.yahoo.com/sp-frame.html?referrer=https%3A//opus.analytics.yahoo.com/tag/opus-frame.html%3Freferrer%3Dhttps%3A//www.yahoo.com/%26tbla_id%3D7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8%26gam_id%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26axids%3Dgam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG%7EA%26gdpr%3Dfalse%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26us_privacy%3D1YNN%26reset_idsync%3D1HTTP Parser: No favicon
Source: https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8&gam_id=y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A&axids=gam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3459912406930010084V10%26type%3Dpba%26refUrl%3D%26vid%3D29896431113459912406930010084V10%26axid_e%3D%26ovsid%3DPM_UIDHTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.htmlHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=32AD5B09-28EA-414D-A485-D87E0966BE5D&redir=true&gdpr=0&gdpr_consent=&dcc=tHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://tag.idsync.analytics.yahoo.com/sp-frame.html?referrer=https%3A//opus.analytics.yahoo.com/tag/opus-frame.html%3Freferrer%3Dhttps%3A//www.yahoo.com/%26tbla_id%3D7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8%26gam_id%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26axids%3Dgam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG%7EA%26gdpr%3Dfalse%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26us_privacy%3D1YNN%26reset_idsync%3D1HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3459912406930010084V10%26type%3Dpba%26refUrl%3D%26vid%3D29896431113459912406930010084V10%26axid_e%3D%26ovsid%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3459912406930010084V10%26type%3Dpba%26refUrl%3D%26vid%3D29896431113459912406930010084V10%26axid_e%3D%26ovsid%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156078&gdpr=0&gdpr_consent=&gpp_sid=&gpp=&predirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.html%3Fcs%3D1%26vsid%3D3459912386930084000V10%26type%3Dpub%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D%0AHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156078&gdpr=0&gdpr_consent=&gpp_sid=&gpp=&predirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.html%3Fcs%3D1%26vsid%3D3459912386930084000V10%26type%3Dpub%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D%0AHTTP Parser: No favicon
Source: https://3b1291a9461d5c756ef21abf3db5e494.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://3b1291a9461d5c756ef21abf3db5e494.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://3b1291a9461d5c756ef21abf3db5e494.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUQ66JUO&prvid=2012%2C2034%2C2033%2C2055%2C2031%2C172%2C2030%2C3020%2C251%2C175%2C450%2C2009%2C550%2C178%2C233%2C2028%2C3018%2C2027%2C3017%2C214%2C236%2C313%2C237%2C117%2C70%2C319%2C97%2C55%2C99%2C77%2C20000%2C38%2C2023%2C2022%2C3012%2C3010%2C141%2C460%2C462%2C222%2C244%2C201%2C2039%2C3007%2C246%2C203%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNHTTP Parser: No favicon
Source: https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=medianetHTTP Parser: No favicon
Source: https://hb.yahoo.net/cksync?cs=63&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&ovsid=978758894122864212&dpid=58267HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fgpp%3D%26gpp_sid%3D%26cs%3D1%26vsid%3D3459912386930084000V10%26type%3Didx%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D_UID_&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&s=183875&C=1HTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=40&external_user_id=295ef73c-6844-4a02-b050-e552d274d1e5&expiration=1710852047HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CI_bi-MCEIi_pesCGPHb-dIBMAE&v=APEucNUpDXjVzt--NpnTapQP-p6-dHMn1HCeVMvn3O9RufFpnhvesavNIABnr29y6jT8JEYc2QwVG8J7NRuIvYzDDiGbHWo0rmmtBVJslwx1tLFTQAgJ2LcHTTP Parser: No favicon
Source: blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1aeHTTP Parser: No favicon
Source: blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1aeHTTP Parser: No favicon
Source: blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1aeHTTP Parser: No favicon
Source: blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1aeHTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.2.5/pframe.htmlHTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.2.5/pframe.htmlHTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.2.5/pframe.htmlHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=9F41E694-DF7B-445F-B405-0D53A93CB638&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
Source: https://contextual.media.net/cksync.php?cs=8&vsid=3459912406930010084V10&type=pba&refUrl=&vid=29896431113459912406930010084V10&axid_e=&ovsid=9F41E694-DF7B-445F-B405-0D53A93CB638HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=9F41E694-DF7B-445F-B405-0D53A93CB638HTTP Parser: No favicon
Source: about:srcdocHTTP Parser: No favicon
Source: about:srcdocHTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/710742867970097152/5326842_BLD_Display_classicslideshow_v1.html?e=69&leftOffset=0&topOffset=0&c=k82n0n4bLC&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/710742867970097152/5326842_BLD_Display_classicslideshow_v1.html?e=69&leftOffset=0&topOffset=0&c=k82n0n4bLC&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:29EEACDA9B8D420F9E93A9D494D00AA2HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5907590156369958836&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html#goog_1486557985HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AABZvk7LAx8AABMxenGc3Q&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/5373261937603772416/adc_CCS_baby_300x250_html5/index.html?ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/5373261937603772416/adc_CCS_baby_300x250_html5/index.html?ev=01_250HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_9c8043792cfd487a88ad4HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=8uNl9vywaPfps26ip-dw8qa3bqTp72jz9OXnChNDHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=978758894122864212HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:mfqf0FiI1RfzoV5&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=29e00892-465c-4d67-a372-aa52952c15b2&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUe75469b6808e489c8c46a5e6c1f99b1bHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:7b686581-8f55-4300-aa34-8013c0251ee4&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=866878978262HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNHTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUQ66JUO&prvid=2012%2C2034%2C2033%2C2055%2C2031%2C172%2C2030%2C3020%2C251%2C175%2C450%2C2009%2C550%2C178%2C233%2C2028%2C3018%2C2027%2C3017%2C214%2C236%2C313%2C237%2C117%2C70%2C319%2C97%2C55%2C99%2C77%2C20000%2C38%2C2023%2C2022%2C3012%2C3010%2C141%2C460%2C462%2C222%2C244%2C201%2C2039%2C3007%2C246%2C203%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNHTTP Parser: No favicon
Source: https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8&gam_id=y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A&axids=gam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNHTTP Parser: No favicon
Source: https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=HTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5BHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYrtna9wEwAQ&v=APEucNU3U54FvHgrzajNuT-UxpQLdDIGziEo2z3lRZL-enZ8cmooDnOg0dS-6G6tT2Ik5JnpkFSGaEERdvon9H-c3_hOuYwAAgHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYldfa9wEwAQ&v=APEucNXvBeJquU9c3slRpu2Ixo5nRkNsyA9TK78fbCf51Ss8IJZg58ZH5m-Hw2sxB5KjofZnulD-QHuiQZk_0lWSyGSh0lYWIQHTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLO4XRDz7F4Yjvyq7gEwAQ&v=APEucNWJM4fWAt8SwqN9HbiILnhfZAYRYmxeEYE5K8f_k7P4_jpLM5oKRIhw_FtwH3yaJJ4Na0RbXYaMZGtJvBqdZKemDM6KdQHTTP Parser: No favicon
Source: https://hb.yahoo.net/checksync.php?vsSync=1&cs=9&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5BHTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/9516313270240149504/index.html?e=69&leftOffset=0&topOffset=0&c=bRuh7I8RtV&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/9516313270240149504/index.html?e=69&leftOffset=0&topOffset=0&c=bRuh7I8RtV&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/9516313270240149504/index.html?e=69&leftOffset=0&topOffset=0&c=bRuh7I8RtV&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=183875&gdpr=0&us_privacy=1YNN&gpp=DBAAHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=183875&gdpr=0&us_privacy=1YNN&gpp=DBAAHTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/5406778610264571904/index.html?e=69&leftOffset=0&topOffset=0&c=ZW4L0cIJnu&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/5406778610264571904/index.html?e=69&leftOffset=0&topOffset=0&c=ZW4L0cIJnu&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/3564243412716617728/index.html?e=69&leftOffset=0&topOffset=0&c=e7tgPVCeQy&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/3564243412716617728/index.html?e=69&leftOffset=0&topOffset=0&c=e7tgPVCeQy&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/3564243412716617728/index.html?e=69&leftOffset=0&topOffset=0&c=e7tgPVCeQy&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/12273652606419804983/index.html?e=69&leftOffset=0&topOffset=0&c=zV02YiHTdJ&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=GH_JvDj8VjdvrBlOavHmp2aBmNQ&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=XAMTwy-DD7mCAt-kd4-BZQHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7562760871853411466HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=Rjf2mwz0DR-botk7eY-BZQHTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUQ66JUO&prvid=2012%2C2034%2C2033%2C2055%2C2031%2C172%2C2030%2C3020%2C251%2C175%2C450%2C2009%2C550%2C178%2C233%2C2028%2C3018%2C2027%2C3017%2C214%2C236%2C313%2C237%2C117%2C70%2C319%2C97%2C55%2C99%2C77%2C20000%2C38%2C2023%2C2022%2C3012%2C3010%2C141%2C460%2C462%2C222%2C244%2C201%2C2039%2C3007%2C246%2C203%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=5d49f482552c9b6HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLSckNwEEMnO-vAEGO-wyPcBMAE&v=APEucNWaPWjk9B5Oyy8N9zSSLK3_e6830XZi1yUd8TFtL4ZryPfPnGCtrrL9i7O1LOVx6Ptrzkfe6jwMcOSrkR2UncfU8Ckq25F0ErppreDs1Xcc-PnDvi4HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/12965290844606041817/index.html?e=69&leftOffset=0&topOffset=0&c=mp4AAmTZCi&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/12965290844606041817/index.html?e=69&leftOffset=0&topOffset=0&c=mp4AAmTZCi&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/12965290844606041817/index.html?e=69&leftOffset=0&topOffset=0&c=mp4AAmTZCi&t=1&renderingType=2&ev=01_250HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CN8DEOSkquYCGOT5yYACMAE&v=APEucNU1qjlbnviCC--fsXL7lCL4ZQyYmsfCL7WW7kXwD6uBlnZGHLJnx4PRw9UnWCMAGxCY8zuujvi0hhZPdVPsnG_tax9U_us521fXlpKKYKBQSKXXLnQHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50992 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50035 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50035 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50035 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50035 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50035 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownDNS traffic detected: queries for: carolinacat.bargreern.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 51635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 51994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
Source: unknownNetwork traffic detected: HTTP traffic on port 51741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50992 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4152_1588293638
Source: classification engineClassification label: clean2.win@97/1038@815/531
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6460 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6460 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9700 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9700 --field-trial-handle=1988,i,14836377120853777649,8345877524410416524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
me-ycpi-cf-www.g06.yahoodns.net0%VirustotalBrowse
udc-ats.media.g03.yahoodns.net0%VirustotalBrowse
geo-atsv2.media.g03.yahoodns.net0%VirustotalBrowse
edge.gycpi.b.yahoodns.net0%VirustotalBrowse
dualstack.tls13.taboola.map.fastly.net0%VirustotalBrowse
gob-njr3.pubmnet.com0%VirustotalBrowse
pug-vac.pubmnet.com0%VirustotalBrowse
ds-pr-bh.ybp.gysm.yahoodns.net0%VirustotalBrowse
match.prod.bidr.io0%VirustotalBrowse
noa-atsv2.media.g03.yahoodns.net0%VirustotalBrowse
cs815200983.wac.omegacdn.net0%VirustotalBrowse
tls13.taboola.map.fastly.net0%VirustotalBrowse
i.clean.gg0%VirustotalBrowse
dorpat.geo.iponweb.net0%VirustotalBrowse
sb.scorecardresearch.com0%VirustotalBrowse
js-sec.indexww.com0%VirustotalBrowse
beap-weighted.gemini-native-aws-core-usm-prod.aws.oath.cloud0%VirustotalBrowse
tsdtocl.com1%VirustotalBrowse
imgsync-njrpb.pubmnet.com0%VirustotalBrowse
user-data-us-east.bidswitch.net0%VirustotalBrowse
rtb.adentifi.com0%VirustotalBrowse
spug-njrpb.pubmnet.com0%VirustotalBrowse
prod-rotation-v2.guce.aws.oath.cloud0%VirustotalBrowse
sync.ipredictive.com0%VirustotalBrowse
pugm33000-fpb.pubmnet.com0%VirustotalBrowse
ssp-ats-prod-us-east-1.one-mobile-prod.aws.oath.cloud0%VirustotalBrowse
cs964199420.wpc.mucdn.net0%VirustotalBrowse
ds-media-router-api1.prod.media.g05.yahoodns.net0%VirustotalBrowse
rtb.mfadsrvr.com0%VirustotalBrowse
ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud0%VirustotalBrowse
pug-sfo-bc.pubmnet.com0%VirustotalBrowse
s.company-target.com0%VirustotalBrowse
us01.z.antigena.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
about:srcdoc0%Avira URL Cloudsafe
blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1ae0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.150.170.96
truefalse
    high
    tls13.taboola.map.fastly.net
    151.101.129.44
    truefalseunknown
    cm.mgid.com
    104.19.130.76
    truefalse
      high
      global.px.quantserve.com
      192.184.68.149
      truefalse
        high
        us-east-eb2.3lift.com
        52.223.22.214
        truefalse
          high
          cs.admanmedia.com
          80.77.87.163
          truefalse
            high
            prebid.media.net
            34.120.63.153
            truefalse
              high
              i.clean.gg
              34.95.69.49
              truefalseunknown
              pixel-a.sitescout.com
              207.198.113.88
              truefalse
                high
                live.rezync.com
                18.239.225.91
                truefalse
                  high
                  rtb.openx.net
                  35.227.252.103
                  truefalse
                    high
                    bttrack.com
                    192.132.33.68
                    truefalse
                      unknown
                      cdn.w55c.net
                      54.210.243.216
                      truefalse
                        high
                        dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                        18.213.186.130
                        truefalse
                          high
                          crb.kargo.com
                          34.230.139.192
                          truefalse
                            high
                            dualstack.tls13.taboola.map.fastly.net
                            151.101.1.44
                            truefalseunknown
                            mwzeom.zeotap.com
                            104.22.25.87
                            truefalse
                              high
                              r.casalemedia.com
                              104.18.36.155
                              truefalse
                                high
                                lga-direct-bgp.contextweb.com
                                198.148.27.131
                                truefalse
                                  high
                                  elb-aws-va-clickdistrict-1246667425.us-east-1.elb.amazonaws.com
                                  52.45.218.147
                                  truefalse
                                    high
                                    dsum.casalemedia.com
                                    104.18.36.155
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.217.196
                                      truefalse
                                        high
                                        sync.intentiq.com
                                        65.8.248.46
                                        truefalse
                                          unknown
                                          noa-atsv2.media.g03.yahoodns.net
                                          66.218.87.15
                                          truefalseunknown
                                          yahoo.com
                                          74.6.143.26
                                          truefalse
                                            high
                                            idaas6.cph.liveintent.com
                                            52.6.233.203
                                            truefalse
                                              high
                                              tagr-gcp-odr-use1.mookie1.com
                                              35.190.90.30
                                              truefalse
                                                high
                                                bcp.crwdcntrl.net
                                                44.220.113.151
                                                truefalse
                                                  high
                                                  sync1.intentiq.com
                                                  65.8.248.42
                                                  truefalse
                                                    unknown
                                                    match.adsrvr.org
                                                    35.71.131.137
                                                    truefalse
                                                      high
                                                      rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                                      3.93.251.5
                                                      truefalse
                                                        high
                                                        match.prod.bidr.io
                                                        52.54.197.187
                                                        truefalseunknown
                                                        pagead-googlehosted.l.google.com
                                                        142.250.217.161
                                                        truefalse
                                                          high
                                                          creativecdn.com
                                                          185.184.8.90
                                                          truefalse
                                                            high
                                                            privacycollector-production-457481513.us-east-1.elb.amazonaws.com
                                                            3.216.1.113
                                                            truefalse
                                                              high
                                                              widget.va1.vip.prod.criteo.com
                                                              74.119.119.150
                                                              truefalse
                                                                high
                                                                cm120.appier.org
                                                                172.104.64.149
                                                                truefalse
                                                                  high
                                                                  dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
                                                                  54.190.64.98
                                                                  truefalse
                                                                    high
                                                                    m.deepintent.com
                                                                    8.18.47.7
                                                                    truefalse
                                                                      unknown
                                                                      pixel.onaudience.com
                                                                      141.94.170.77
                                                                      truefalse
                                                                        unknown
                                                                        d2ctznuk6ro1vp.cloudfront.net
                                                                        13.249.98.66
                                                                        truefalse
                                                                          high
                                                                          d162h6x3rxav67.cloudfront.net
                                                                          18.64.174.29
                                                                          truefalse
                                                                            high
                                                                            cs815200983.wac.omegacdn.net
                                                                            152.195.14.41
                                                                            truefalseunknown
                                                                            a1320.casalemedia.com
                                                                            209.204.235.162
                                                                            truefalse
                                                                              high
                                                                              ssum-sec.casalemedia.com
                                                                              172.64.151.101
                                                                              truefalse
                                                                                high
                                                                                googleads.g.doubleclick.net
                                                                                142.250.217.162
                                                                                truefalse
                                                                                  high
                                                                                  prebid-ny.casalemedia.com
                                                                                  192.40.39.248
                                                                                  truefalse
                                                                                    high
                                                                                    beap-weighted.gemini-native-aws-core-usm-prod.aws.oath.cloud
                                                                                    34.198.79.31
                                                                                    truefalseunknown
                                                                                    rtb.adgrx.com
                                                                                    173.231.178.85
                                                                                    truefalse
                                                                                      unknown
                                                                                      clients.l.google.com
                                                                                      192.178.50.78
                                                                                      truefalse
                                                                                        high
                                                                                        match-us-east-1-ecs.sharethrough.com
                                                                                        34.230.119.220
                                                                                        truefalse
                                                                                          high
                                                                                          firewall-external-1524972847.us-east-1.elb.amazonaws.com
                                                                                          34.226.133.115
                                                                                          truefalse
                                                                                            high
                                                                                            partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                                            18.211.142.24
                                                                                            truefalse
                                                                                              high
                                                                                              ssptkr-va1.pubmnet.com
                                                                                              8.28.7.95
                                                                                              truefalse
                                                                                                unknown
                                                                                                rtb.adstanding.com
                                                                                                34.192.165.225
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  hb.yahoo.net
                                                                                                  23.221.212.204
                                                                                                  truefalse
                                                                                                    high
                                                                                                    www.googletagservices.com
                                                                                                    142.250.189.130
                                                                                                    truefalse
                                                                                                      high
                                                                                                      i.ctnsnet.com
                                                                                                      35.186.193.173
                                                                                                      truefalse
                                                                                                        high
                                                                                                        iad-2-sync.go.sonobi.com
                                                                                                        69.166.1.67
                                                                                                        truefalse
                                                                                                          high
                                                                                                          hbx.media.net
                                                                                                          23.215.200.26
                                                                                                          truefalse
                                                                                                            high
                                                                                                            de.tynt.com
                                                                                                            67.202.105.33
                                                                                                            truefalse
                                                                                                              high
                                                                                                              rocketlaunchers.afronationsforlife.top
                                                                                                              164.90.185.236
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                tps-ue1.doubleverify.com
                                                                                                                34.117.228.201
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  hde.tynt.com
                                                                                                                  67.202.105.34
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    contextual.media.net
                                                                                                                    104.94.108.23
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      tsdtocl.com
                                                                                                                      151.101.129.44
                                                                                                                      truefalseunknown
                                                                                                                      idsync.rlcdn.com
                                                                                                                      35.244.154.8
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        rtb.adentifi.com
                                                                                                                        34.193.64.48
                                                                                                                        truefalseunknown
                                                                                                                        ad.mrtnsvr.com
                                                                                                                        34.102.163.6
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          lg1.hb.yahoo.net
                                                                                                                          23.223.245.33
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            synchroscript.deliveryengine.adswizz.com
                                                                                                                            13.32.87.20
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              sync.srv.stackadapt.com
                                                                                                                              54.174.240.211
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                thrtle.com
                                                                                                                                204.236.210.31
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                                                  52.70.125.191
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    pixel.tapad.com
                                                                                                                                    34.111.113.62
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      cs.lkqd.net
                                                                                                                                      69.20.43.192
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        a.nel.cloudflare.com
                                                                                                                                        35.190.80.1
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          pippio.com
                                                                                                                                          107.178.254.65
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            sync.ipredictive.com
                                                                                                                                            54.162.157.217
                                                                                                                                            truefalseunknown
                                                                                                                                            elb-aws-va-proclivity-712001148.us-east-1.elb.amazonaws.com
                                                                                                                                            54.209.16.131
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              accounts.google.com
                                                                                                                                              142.250.217.205
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                sync-dmp.mobtrakk.com
                                                                                                                                                5.161.62.221
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ds-media-router-api1.prod.media.g05.yahoodns.net
                                                                                                                                                  74.6.143.22
                                                                                                                                                  truefalseunknown
                                                                                                                                                  prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                                  35.174.141.56
                                                                                                                                                  truefalseunknown
                                                                                                                                                  s.amazon-adsystem.com
                                                                                                                                                  52.46.143.56
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    ad.doubleclick.net
                                                                                                                                                    142.250.217.198
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      aax-eu.amazon-adsystem.com
                                                                                                                                                      52.95.115.196
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        metrics.brightcove.com
                                                                                                                                                        35.244.232.184
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          aep.mxptint.net
                                                                                                                                                          38.98.69.175
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            ssbsync-use1.smartadserver.com
                                                                                                                                                            23.105.12.142
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              m.hb.yahoo.net
                                                                                                                                                              34.111.85.214
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                trace.mediago.io
                                                                                                                                                                35.208.249.213
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  dt-external-521234871.us-west-2.elb.amazonaws.com
                                                                                                                                                                  54.148.144.210
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                                    66.218.87.15
                                                                                                                                                                    truefalseunknown
                                                                                                                                                                    spug-njrpb.pubmnet.com
                                                                                                                                                                    162.248.18.34
                                                                                                                                                                    truefalseunknown
                                                                                                                                                                    outspot2-ams.adx.opera.com
                                                                                                                                                                    82.145.213.8
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      ib.anycast.adnxs.com
                                                                                                                                                                      68.67.179.166
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                                                                                                                                        44.227.40.210
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          edge.gycpi.b.yahoodns.net
                                                                                                                                                                          68.180.135.251
                                                                                                                                                                          truefalseunknown
                                                                                                                                                                          us01.z.antigena.com
                                                                                                                                                                          40.76.134.238
                                                                                                                                                                          truefalseunknown
                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                          https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8&gam_id=y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A&axids=gam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNNfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=4196b055-ce3b-474c-a454-85118dd21800&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy=#US_PRIVACYfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=false
                                                                                                                                                                                high
                                                                                                                                                                                https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AABZvk7LAx8AABMxenGc3Q&gdpr=0&gdpr_consent=false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://eus.rubiconproject.com/usync.html?p=medianetfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5907590156369958836&gdpr=0&gdpr_consent=false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5Bfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=29e00892-465c-4d67-a372-aa52952c15b2&gdpr=0&gdpr_consent=false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fgpp%3D%26gpp_sid%3D%26cs%3D1%26vsid%3D3459912386930084000V10%26type%3Didx%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D_UID_&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&s=183875&C=1false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/index.html?ev=01_250false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=866878978262false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:29EEACDA9B8D420F9E93A9D494D00AA2false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=GH_JvDj8VjdvrBlOavHmp2aBmNQ&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      about:blankfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      low
                                                                                                                                                                                                      https://googleads.g.doubleclick.net/xbbe/pixel?d=CI_bi-MCEIi_pesCGPHb-dIBMAE&v=APEucNUpDXjVzt--NpnTapQP-p6-dHMn1HCeVMvn3O9RufFpnhvesavNIABnr29y6jT8JEYc2QwVG8J7NRuIvYzDDiGbHWo0rmmtBVJslwx1tLFTQAgJ2Lcfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/5406778610264571904/index.html?e=69&leftOffset=0&topOffset=0&c=ZW4L0cIJnu&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=978758894122864212false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ads.pubmatic.com/AdServer/js/showad.js#PIX&ptask=DSP&SPug=1&fp=1&mpc=10&u=9F41E694-DF7B-445F-B405-0D53A93CB638&p=133799&s=133800&d=2&cp=0&sc=1&rs=0&os=0false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=8uNl9vywaPfps26ip-dw8qa3bqTp72jz9OXnChNDfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://hb.yahoo.net/cksync.html?cs=1&vsid=3459912386930084000V10&type=pub&refUrl=&vid=29896435823459912386930084000V10&axid_e=&ovsid=9F41E694-DF7B-445F-B405-0D53A93CB638false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=183875&gdpr=0&us_privacy=1YNN&gpp=DBAAfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://contextual.media.net/cksync.html?cs=8&vsid=3459912406930010084V10&type=rkt&refUrl=&vid=29896431113459912406930010084V10&axid_e=&ovsid=968625794832493683false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3459912406930010084V10%26type%3Dpba%26refUrl%3D%26vid%3D29896431113459912406930010084V10%26axid_e%3D%26ovsid%3DPM_UIDfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=XAMTwy-DD7mCAt-kd4-BZQfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=CKzb9wEQnaaKAhjmhYSAAjAB&v=APEucNVx-CaxEVk50fl--p7wktBgLaCwetYDna7PkZExu_HWfbuM1h_X-pEjNnpHweRJqQM0RrgfiSlm7GqY6VW3g4adaSCUhFO7p9fhgD9xEkO_HBbqLHwfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYudva9wEwAQ&v=APEucNXeHIqvMefSLeF4tcnCiNay62ljTm1os9c7_8P2yafM2qESbeBP6E5Ge2uuT-q55mb6RJUgaBiaydtPZxUAnghxZ-tWAQfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_9c8043792cfd487a88ad4false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7562760871853411466false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/710742867970097152/5326842_BLD_Display_classicslideshow_v1.html?e=69&leftOffset=0&topOffset=0&c=k82n0n4bLC&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/9516313270240149504/index.html?e=69&leftOffset=0&topOffset=0&c=bRuh7I8RtV&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=32AD5B09-28EA-414D-A485-D87E0966BE5D&redir=true&gdpr=0&gdpr_consent=&dcc=tfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:mfqf0FiI1RfzoV5&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fhy5y/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8&gam_id=y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A&axids=gam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:7b686581-8f55-4300-aa34-8013c0251ee4&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=9F41E694-DF7B-445F-B405-0D53A93CB638&redir=true&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          about:srcdocfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          low
                                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/12273652606419804983/index.html?e=69&leftOffset=0&topOffset=0&c=zV02YiHTdJ&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://s0.2mdn.net/sadbundle/12965290844606041817/index.html?e=69&leftOffset=0&topOffset=0&c=mp4AAmTZCi&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://contextual.media.net/cksync.php?cs=8&vsid=3459912406930010084V10&type=pba&refUrl=&vid=29896431113459912406930010084V10&axid_e=&ovsid=9F41E694-DF7B-445F-B405-0D53A93CB638false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://tag.idsync.analytics.yahoo.com/sp-frame.html?referrer=https%3A//opus.analytics.yahoo.com/tag/opus-frame.html%3Freferrer%3Dhttps%3A//www.yahoo.com/%26tbla_id%3D7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8%26gam_id%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26axids%3Dgam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG%7EA%26gdpr%3Dfalse%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26us_privacy%3D1YNN%26reset_idsync%3D1false
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-SY0kPo9E2uXopxOUPTuii8JWeEzUglc-~A&gdpr=0#US_PRIVACYfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          blob:https://www.yahoo.com/063060cb-e274-4a5e-9292-ef1d4316a1aefalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          low
                                                                                                                                                                                                                                                                          https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUQ66JUO&prvid=2012%2C2034%2C2033%2C2055%2C2031%2C172%2C2030%2C3020%2C251%2C175%2C450%2C2009%2C550%2C178%2C233%2C2028%2C3018%2C2027%2C3017%2C214%2C236%2C313%2C237%2C117%2C70%2C319%2C97%2C55%2C99%2C77%2C20000%2C38%2C2023%2C2022%2C3012%2C3010%2C141%2C460%2C462%2C222%2C244%2C201%2C2039%2C3007%2C246%2C203%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=9F41E694-DF7B-445F-B405-0D53A93CB638false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=CN8DEOSkquYCGOT5yYACMAE&v=APEucNU1qjlbnviCC--fsXL7lCL4ZQyYmsfCL7WW7kXwD6uBlnZGHLJnx4PRw9UnWCMAGxCY8zuujvi0hhZPdVPsnG_tax9U_us521fXlpKKYKBQSKXXLnQfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://hb.yahoo.net/checksync.php?vsSync=1&cs=9&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5Bfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://googleads.g.doubleclick.net/xbbe/pixel?d=CKzb9wEQnaaKAhjmhYSAAjAB&v=APEucNWV53qeQftVVoIR0vbxuSRKcMKvdvSj_xQ8HUffohUmjJ6ndjfQxZq0Yor3gm_7bwO82H_LzSfpnMi43eulzUJcvsvUzjCLDD2hRzeD45af8AOUK-cfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://ssum-sec.casalemedia.com/usermatch?s=175407&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=&cb=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F55940%2Fsync%3F_origin%3D0%26redir2%3Dtrue%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D%26uid%3Dfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.yahoo.com/false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://hb.yahoo.net/cksync?cs=63&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&ovsid=978758894122864212&dpid=58267false
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156078&gdpr=0&gdpr_consent=&gpp_sid=&gpp=&predirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.html%3Fcs%3D1%26vsid%3D3459912386930084000V10%26type%3Dpub%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D%0Afalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNNfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://st.pubmatic.com/AdServer/AdDisplayTrackerServlet?operId=1&pubId=133799&siteId=133800&adId=564278&imprId=E1E09F7A-EC3B-4D66-8513-E0B84DDBAD15&cksum=AD664D711DCB0C9E&adType=10&adServerId=243&kefact=3.120000&kaxefact=3.120000&kadNetFrequecy=0&kadwidth=300&kadheight=250&kadsizeid=9&kltstamp=1702989675&indirectAdId=0&adServerOptimizerId=2&ranreq=0.1&kpbmtpfact=3.120000&dcId=2&tldId=0&passback=0&svr=BIDVA20064TC&adsver=_3669978024&adsabzcid=2&cls=BID&i0=0x3100000000000000&c0=0x1&ekefact=a4-BZTTfCQBbjEhdF-L2Sl3jsApBzeWzXl0QCtoT9ZPXZWUs&ekaxefact=a4-BZT7fCQCrpuo33CkrUYjCi2RNeEkQKUf-xg7EiRl3sPvq&ekpbmtpfact=a4-BZUjfCQAMJQEPBjihy5NoW_h6OeJbB1f6ou6VGHKvwTwr&enpp=a4-BZVHfCQCG1wzvswJOfSRBpiF5Moxbaxxt5Jr1QiDFXxdg&papr_v2=0.000000&ud_sp_v2=a4-BZVrfCQAUiqgZcNlBJh-_27LypgemIRe7bMmliQ8TEU48&ud_b2p=a4-BZWPfCQDRw4aCeXLxlGZYWd31yw0odzoxBGq2NSroE3kz&pfi=1&domId=15048899897206884296&dc=VA1&pubBuyId=14666&tpb=4&crID=519482542&lpu=ford.com&ucrid=10541852731790824154&wAdType=10&campaignId=22987&creativeId=0&pctr=0.000000&wDSPByrId=1385045&wDspId=80&wbId=0&wrId=4112571&wAdvID=1319&wDspCampId=20562688281&isRTB=1&rtbId=B272B00E-1D01-4F50-A799-16A8062CFCD9B&wDlId=4112571&wDlMtId=289554&wDlChnlId=1&dOwn=5&ver=13&dateHr=2023121912&usrgen=0&usryob=0&layeringebl=1&oid=E1E09F7A-EC3B-4D66-8513-E0B84DDBAD15&country=US&cntryId=232&sec=1&pAuSt=3&wops=0&sURL=yahoo.com&BrID=5&oiabdvt=2false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/xbbe/pixel?d=CLSckNwEEMnO-vAEGO-wyPcBMAE&v=APEucNWaPWjk9B5Oyy8N9zSSLK3_e6830XZi1yUd8TFtL4ZryPfPnGCtrrL9i7O1LOVx6Ptrzkfe6jwMcOSrkR2UncfU8Ckq25F0ErppreDs1Xcc-PnDvi4false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNNfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://s0.2mdn.net/sadbundle/3564243412716617728/index.html?e=69&leftOffset=0&topOffset=0&c=e7tgPVCeQy&t=1&renderingType=2&ev=01_250false
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://s0.2mdn.net/sadbundle/5373261937603772416/adc_CCS_baby_300x250_html5/index.html?ev=01_250false
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYldfa9wEwAQ&v=APEucNXvBeJquU9c3slRpu2Ixo5nRkNsyA9TK78fbCf51Ss8IJZg58ZH5m-Hw2sxB5KjofZnulD-QHuiQZk_0lWSyGSh0lYWIQfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUe75469b6808e489c8c46a5e6c1f99b1bfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://s.yimg.com/rx/ev/builds/1.2.5/pframe.htmlfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://onetag-sys.com/usync/?pubId=5d49f482552c9b6false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-SY0kPo9E2uXopxOUPTuii8JWeEzUglc-~A&gdpr=0false
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=Rjf2mwz0DR-botk7eY-BZQfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://c1.adform.net/serving/cookie/match?party=14&cid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://js-sec.indexww.com/um/ixmatch.htmlfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:29EEACDA9B8D420F9E93A9D494D00AA2&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/xbbe/pixel?d=CLO4XRDz7F4Yjvyq7gEwAQ&v=APEucNWJM4fWAt8SwqN9HbiILnhfZAYRYmxeEYE5K8f_k7P4_jpLM5oKRIhw_FtwH3yaJJ4Na0RbXYaMZGtJvBqdZKemDM6KdQfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://rocketlaunchers.afronationsforlife.top/?anamachi=YXAyQGNhcm9saW5hY2F0LmNvbQ==false
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://tag.idsync.analytics.yahoo.com/sp-frame.html?referrer=https%3A//opus.analytics.yahoo.com/tag/opus-frame.html%3Freferrer%3Dhttps%3A//www.yahoo.com/%26tbla_id%3D7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8%26gam_id%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26axids%3Dgam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD%7EA%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG%7EA%26gdpr%3Dfalse%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26us_privacy%3D1YNNfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://tsdtocl.com/false
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                    35.194.66.159
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    141.94.170.77
                                                                                                                                                                                                                                                                                                                                    pixel.onaudience.comGermany
                                                                                                                                                                                                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                    23.45.33.246
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.194.27
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.24.173
                                                                                                                                                                                                                                                                                                                                    a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.2.27
                                                                                                                                                                                                                                                                                                                                    dualstack.brightcove.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    50.116.194.23
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                    50.116.194.21
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                    34.95.69.49
                                                                                                                                                                                                                                                                                                                                    i.clean.ggUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    52.20.2.200
                                                                                                                                                                                                                                                                                                                                    um4.eqads.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    3.216.1.113
                                                                                                                                                                                                                                                                                                                                    privacycollector-production-457481513.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    23.221.212.199
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    35.71.131.137
                                                                                                                                                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                    237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                    151.101.193.44
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    3.234.129.75
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.189.130
                                                                                                                                                                                                                                                                                                                                    www.googletagservices.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    34.192.165.225
                                                                                                                                                                                                                                                                                                                                    rtb.adstanding.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.189.134
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    54.162.68.92
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.130.49
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.189.138
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    69.90.254.78
                                                                                                                                                                                                                                                                                                                                    ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                                                    13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                                                    142.250.64.166
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    35.211.118.13
                                                                                                                                                                                                                                                                                                                                    pool-use-gce-sc.reims.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                    68.67.160.76
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.1.44
                                                                                                                                                                                                                                                                                                                                    dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    199.38.167.130
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54312ROCKETFUELUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.217.198
                                                                                                                                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    107.178.254.65
                                                                                                                                                                                                                                                                                                                                    pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.217.196
                                                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                    23.34.207.164
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    577BACOMCAfalse
                                                                                                                                                                                                                                                                                                                                    54.156.158.209
                                                                                                                                                                                                                                                                                                                                    io.narrative.ioUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.64.170
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    23.37.125.104
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                    142.250.217.194
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    52.95.115.196
                                                                                                                                                                                                                                                                                                                                    aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    54.165.141.122
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    52.70.125.191
                                                                                                                                                                                                                                                                                                                                    io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    8.43.72.98
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                                                    8.43.72.97
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                                                    38.98.69.175
                                                                                                                                                                                                                                                                                                                                    aep.mxptint.netUnited States
                                                                                                                                                                                                                                                                                                                                    174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                                                    52.45.218.147
                                                                                                                                                                                                                                                                                                                                    elb-aws-va-clickdistrict-1246667425.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    104.22.25.87
                                                                                                                                                                                                                                                                                                                                    mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    216.239.38.21
                                                                                                                                                                                                                                                                                                                                    jelly.mdhv.ioUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    34.193.134.86
                                                                                                                                                                                                                                                                                                                                    rtb.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    34.199.214.171
                                                                                                                                                                                                                                                                                                                                    ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    34.200.65.202
                                                                                                                                                                                                                                                                                                                                    ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    70.42.32.95
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                    35.214.187.199
                                                                                                                                                                                                                                                                                                                                    envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                    35.186.154.107
                                                                                                                                                                                                                                                                                                                                    cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    52.1.240.135
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    23.223.245.33
                                                                                                                                                                                                                                                                                                                                    lg1.hb.yahoo.netUnited States
                                                                                                                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                    104.19.130.76
                                                                                                                                                                                                                                                                                                                                    cm.mgid.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    23.223.245.35
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                    34.193.64.48
                                                                                                                                                                                                                                                                                                                                    rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    34.102.163.6
                                                                                                                                                                                                                                                                                                                                    ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    216.22.16.52
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.64.194
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    23.223.245.40
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                    8.18.45.137
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    26762CNVR-US-EASTUSfalse
                                                                                                                                                                                                                                                                                                                                    23.105.12.142
                                                                                                                                                                                                                                                                                                                                    ssbsync-use1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                                                    30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                    204.79.197.200
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                    35.207.24.140
                                                                                                                                                                                                                                                                                                                                    dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                    68.67.160.24
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.64.198
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    205.180.85.169
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    26762CNVR-US-EASTUSfalse
                                                                                                                                                                                                                                                                                                                                    23.196.176.188
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    8.18.47.7
                                                                                                                                                                                                                                                                                                                                    m.deepintent.comUnited States
                                                                                                                                                                                                                                                                                                                                    32662GMCRUSfalse
                                                                                                                                                                                                                                                                                                                                    23.199.12.28
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                    34.230.119.220
                                                                                                                                                                                                                                                                                                                                    match-us-east-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    68.67.160.186
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                    74.119.119.73
                                                                                                                                                                                                                                                                                                                                    ssp-sync.va1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                    19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                    40.76.134.238
                                                                                                                                                                                                                                                                                                                                    us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                    152.199.24.48
                                                                                                                                                                                                                                                                                                                                    cs964199420.wpc.mucdn.netUnited States
                                                                                                                                                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                    23.221.212.203
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    23.221.212.204
                                                                                                                                                                                                                                                                                                                                    hb.yahoo.netUnited States
                                                                                                                                                                                                                                                                                                                                    35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    34.96.71.22
                                                                                                                                                                                                                                                                                                                                    s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    34.230.139.192
                                                                                                                                                                                                                                                                                                                                    crb.kargo.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    3.230.217.116
                                                                                                                                                                                                                                                                                                                                    ssp-ats-prod-us-east-1.one-mobile-prod.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    23.39.223.145
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
                                                                                                                                                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                                                                                                                                                    r.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    104.36.115.111
                                                                                                                                                                                                                                                                                                                                    gob-njr3.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                    13.107.42.14
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                    34.207.52.118
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.41.104
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    23.205.157.27
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    104.17.2.184
                                                                                                                                                                                                                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    209.204.235.162
                                                                                                                                                                                                                                                                                                                                    a1320.casalemedia.comCanada
                                                                                                                                                                                                                                                                                                                                    27381CASALE-MEDIACAfalse
                                                                                                                                                                                                                                                                                                                                    54.210.243.216
                                                                                                                                                                                                                                                                                                                                    cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    82.145.213.8
                                                                                                                                                                                                                                                                                                                                    outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                    39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                    13.32.87.20
                                                                                                                                                                                                                                                                                                                                    synchroscript.deliveryengine.adswizz.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    66.218.84.137
                                                                                                                                                                                                                                                                                                                                    ds-global3.l7.search.ystg1.b.yahoo.comUnited States
                                                                                                                                                                                                                                                                                                                                    26101YAHOO-3USfalse
                                                                                                                                                                                                                                                                                                                                    192.178.50.78
                                                                                                                                                                                                                                                                                                                                    clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    23.193.120.208
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                    54.162.157.217
                                                                                                                                                                                                                                                                                                                                    sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    18.64.174.89
                                                                                                                                                                                                                                                                                                                                    d2wcz8sc48ztgm.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    172.64.151.101
                                                                                                                                                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    104.17.3.184
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    204.236.210.31
                                                                                                                                                                                                                                                                                                                                    thrtle.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                                                                                    Analysis ID:1364511
                                                                                                                                                                                                                                                                                                                                    Start date and time:2023-12-19 13:39:41 +01:00
                                                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                    Sample URL:https://carolinacat.bargreern.com/?27=P8RkMgYXAyQGNhcm9saW5hY2F0LmNvbQ==
                                                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                    Classification:clean2.win@97/1038@815/531
                                                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                                                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 192.178.50.35
                                                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
                                                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.003356031125164
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3F1825045D777F751957FAEA0751F4B4
                                                                                                                                                                                                                                                                                                                                    SHA1:98E1677D4E2998FBBEED596BB0369CD89D07F481
                                                                                                                                                                                                                                                                                                                                    SHA-256:F79C241BE20434978551DDD97E16FA9BEF2ADFE2FFF0298EE66DCE981C5ABF20
                                                                                                                                                                                                                                                                                                                                    SHA-512:AA3313D03E91133C84F31FBBE9698A9A33FA1E9E973BF4AD06030606AB1847DF6D5DDF1CA2D69CD44C92E3D01C5FC0977A9D53DDFC475A5A9C996E46826F8365
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 11:40:11 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9940163179898627
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CB9B9F88C3AF270B0FD22B3164B86B7B
                                                                                                                                                                                                                                                                                                                                    SHA1:4E534578F66B78441D1209B711EF448FDAB75C22
                                                                                                                                                                                                                                                                                                                                    SHA-256:825FE715247BB7623B8D8D33D757AE142FADEA87D0BE6A394889A92F6E303E3E
                                                                                                                                                                                                                                                                                                                                    SHA-512:15F2ECAB981A2C8998F2AB3B56FF1E43B0FD7E6FBF8CD45AF51A3EE6D7A4D203C9C84B04F899D9CA867F39C9510792CD8B5B68F9F802A663C9537CD3B9AFCFC6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........x2..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 11:40:11 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9908345452160052
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:807FD9DAFA8E72E10AA26D2BBB9FB901
                                                                                                                                                                                                                                                                                                                                    SHA1:EA6CACF7DF62EABD1A6329A88DD8C308521CC24F
                                                                                                                                                                                                                                                                                                                                    SHA-256:D77230B1AE10DC4CFE295449D1E51127D1FE21B6BB0DA3F2F37F4CBE0AC8B56C
                                                                                                                                                                                                                                                                                                                                    SHA-512:15CE98837F06AE6CD4879ABDE5F8D9A3337EDD6140D6D19D62F4FE0962E227524CDB6A5B5A41A16587504CA240360D0C406CF91E151398C120F95D50DDE9CE01
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....o.x2..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.g......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7977
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                                                                                                                                    SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                                                                                                                                    SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                                                                                                                                    SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-geolocation-1.3.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):898
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9867764569121125
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0201E098F4BF4DFB5200E1DA0993359C
                                                                                                                                                                                                                                                                                                                                    SHA1:ECED5C4BA34892DC368AF0F100735E77C69B0E9F
                                                                                                                                                                                                                                                                                                                                    SHA-256:D4BE3AC72F80E7F9DE3F25F566FE693F2FF4CA40467D0EBB0F2ACE003F2EED98
                                                                                                                                                                                                                                                                                                                                    SHA-512:1F2C8DB4E40AC583075B6E328B0753394074905C104478EB9E39776EAE6049774E234DC5EC6C50436E0AF5F853FC157A8EFF73149EE0CA6868653A74974B4973
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/a/6.css?r=0.5824553417431195
                                                                                                                                                                                                                                                                                                                                    Preview:..bap6 .bap-close {..margin-left: 0;..display: inline;..float: right;..right: 10px;..left: 0% !important;.}...bap6 .bap-div {..height: 84px;..min-width: 688px;.}...bap6 .bap-gradient {..float: left;..height: 84px;.}...bap6 .bap-img-container {..float: right;..clear: right;..margin-top: 10px;..height: 45px;..width: 115px.}...bap6 .bap-link-div {..padding: 4px 10px 3px 10px;. overflow: hidden;.}...bap6 .bap-notice {../*width: 674px;..height: 86px;*/.}...bap6 .bap-link-div a, .bap6 .bap-link-div span {..display: block;. width: auto !important;..max-width: 275px;..min-width: 210px;. line-height: 130%;.}...bap6 p {..font-size: .7em;..width: 310px;..margin: 5px 0px 0px 10px;..line-height: 13px;.}..#bap-gradient-1 {..border-right: 1px solid #ababab;. width: auto !important;..max-width: 280px;..min-width: 230px;.}..#bap-gradient-2 {..width: 441px;.}..#bap-first-link-div {..border: none;.}.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7668
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.818916405648157
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0AA710A63CEE632B2B8987C8E7715720
                                                                                                                                                                                                                                                                                                                                    SHA1:BEC570DE3EFB25EF892B1B7BF6930EAC57400671
                                                                                                                                                                                                                                                                                                                                    SHA-256:6BFBCBFE62A182C77A84F9BB31CD15199C5A6999DD00737F4EE1045258FF5872
                                                                                                                                                                                                                                                                                                                                    SHA-512:17D6013B3BA7F5242DC1E9F037DFD7E789681BEFC417DAAF7732C92D57C1A582CED2CE49726EFC334A2612EC6E76E28A5C228F1B3823D4C33C66FB4195DD3C50
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/ucreative.php?cv=1
                                                                                                                                                                                                                                                                                                                                    Preview:function isSet(val) {. switch (typeof val) {. case "string":. return val !== undefined && val !== "" && val !== null;. case "object":. return val !== null;. case "number":. case "boolean":. return true;. default:. return false;. }.}..function isJSONSupported() {. return !!(window.JSON &&. (window.JSON.parse && typeof JSON.parse === "function") &&. (window.JSON.stringify && typeof JSON.stringify === "function"));.}..//------------------------------------------CODE------------------------------------------.function isForceSafeFrameEnabled() {. return testData["fs"] === "1".}..function decodeFSC(input) {. // Replace non-url compatible chars with base64 standard chars. input = input. .replace(/-/g, '+'). .replace(/_/g, '/');. return input;.}..let timesData = {uCreativeLoadStart: Date.now()};.let isDebuggingLogFired = false;..function onLoadHandler() {. timesData["dfpIf
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):630
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.331891803828147
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:970D75737D6D805CF141858732F5CB69
                                                                                                                                                                                                                                                                                                                                    SHA1:99B64A2F60C2469D75FB55E5983638B65EA345AB
                                                                                                                                                                                                                                                                                                                                    SHA-256:5B8F3369C6A04495E1E5539DB7F60B7A33C8387C1E06FE335D3E68D26DF0EF92
                                                                                                                                                                                                                                                                                                                                    SHA-512:B1FECB1C99C5B05EF81C9A392D0A80F4D14328A60A1950D6BC9045E7441A891FA55AAF74C5B1C4DAD2F75CC4E28EEB37C5AC0FAA0193BC4B4C1556A3489A557A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/css/style.css
                                                                                                                                                                                                                                                                                                                                    Preview:/* Utility Classes */..adSize { width: 300px; height: 250px;}..vidHid{opacity: 0; visibility: hidden;}..posAb{position:absolute;}..topLef{left: 0px; top: 0px;}..botLef{left: 0px; bottom: 0px;}..bgDef{background-size: contain !important; background-repeat: no-repeat !important; }..overFlowHid{overflow: hidden;}../* Ad Style */.#GB_image {..background-image: url('../assets/GB_image.jpg');..transform: scale(4.25);..left: 228px;..top: 317px;.}..#GB_bg {..background-image: url('../assets/GB_bg.jpg');.}..#F1_text {..background-image: url('../assets/F1_text.png');.}..#F2_text {..background-image: url('../assets/F2_text.png');.}..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2541)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4679
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5073619998909775
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B18E45CC6331F4540674919D7A25D36F
                                                                                                                                                                                                                                                                                                                                    SHA1:7CE031D518DC84AA6487770FF9230B8F8C1DEE08
                                                                                                                                                                                                                                                                                                                                    SHA-256:20AAB9288144E68F650A34F061FEE8CF9E2C07C80513744E8E3B4E17D9652D8F
                                                                                                                                                                                                                                                                                                                                    SHA-512:31746DC6BC39E1650DAB286D9E2F156D630E9D21F6DAC84F0622A94D5D882CA9C64F1C5EE112EB6C0647B57FAB195D204AB293C9E5976C31726A20F0BF619EA3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://onetag-sys.com/usync/?pubId=5d49f482552c9b6
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING} https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D$UID https://ads.stickyadstv.com/user-matching?id=3679&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=oTfvSArJUQ3GjXPpTnTu1F9WYhp4G2dbB-I54qJhcpc https://cs.admanmedia.com/73c1e1bfc3bde354d60b80e601ae3914.gif?puid=[UID]&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D164%26gdpr%3D%24%7BGDPR%7D%26gdpr_consent%3D%24%7BGDPR_STRING%7D%26uid%3D%5BUID%5D&gdpr=${GDPR}&gdpr_c
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):204191
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.901642836100186
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:47A8BEC980A90D2DCF6201C103CCEBD3
                                                                                                                                                                                                                                                                                                                                    SHA1:2F33810FCE1952A895779D24D592D9870320A6D9
                                                                                                                                                                                                                                                                                                                                    SHA-256:C9FECEC6CD1F5C45A8CD6833A2DF55ED257BAEE169A7C5DAF73E802C2E922660
                                                                                                                                                                                                                                                                                                                                    SHA-512:AC17E9333DE6BC47F24826D7D343EDC0930EA6BD1394C6BC23DB9E25B9D7CC0A96DFC83E405C79C4C128B5E047EED5B85C907133E511927C1F88270E43416231
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/c/2f33810.caas-news_web.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12817
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                                                                                                                                    SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                                                                                                                                    SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                                                                                                                                    SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.8739754318490536
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:65786C291A4603AA5150A1884452838D
                                                                                                                                                                                                                                                                                                                                    SHA1:612B96A8FE9F1C36E8349696A608780E6089AC77
                                                                                                                                                                                                                                                                                                                                    SHA-256:DE3A7CA2F8AE592AAE2652335B755B0D0B65DF663DDA8776387CAE7339B76D64
                                                                                                                                                                                                                                                                                                                                    SHA-512:F0DCF63AAB5264F143B8B012800D771615669D4B833ECCABF8A78449BC2571E8A331992C3A92936FAE8D5F3E1A5DCB940B7921B6A74318187107BAC93C863C9F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:GIF87a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2146
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.423645601696178
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9FAF9F0AF03805FD10E24FD7A54CA611
                                                                                                                                                                                                                                                                                                                                    SHA1:08040307BA428BDE6AE12DA50273BA339F681AD6
                                                                                                                                                                                                                                                                                                                                    SHA-256:F26B4A53465EBC250CF44D422A38CBE2D812476AEA4E9215485C16B888273EE8
                                                                                                                                                                                                                                                                                                                                    SHA-512:FF7FA984E9B3C6397D0C258ADC6AD74229B7E72C80E25230220A197941F1B90E517C11145DACB3FEB0B89B3A49BDBE74EE7190DC7B123458A323693B8F5E267F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/manifest_desktop_us.json
                                                                                                                                                                                                                                                                                                                                    Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "image/png". },. {.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):21244
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.934783999475191
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:163A9E73B16E0B19BFCEE873D36736BC
                                                                                                                                                                                                                                                                                                                                    SHA1:58DB2207532243C6E04FC631302CCB4FABFE65BE
                                                                                                                                                                                                                                                                                                                                    SHA-256:6A990F8C643E3EF38074E14BD0DBE58C2E8121470799EC83C3A68287A90146AC
                                                                                                                                                                                                                                                                                                                                    SHA-512:443BD664B23EF466EAA5D24B611D1AFCA49F0899395260749DD61530ADF52BC38108E476287AB78E40A71A618C54B61FE2EC21E5B58010BA16CCC979BACA651E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/6TkPiRnDafSZLaufbwVvgg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/detroit_lines_wire_usa_today_sports_articles_856/800541a8175ce1276f07bf147a6a2767.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.R..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3677
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.440258325468718
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:05E277E59438A5195909308D00C52381
                                                                                                                                                                                                                                                                                                                                    SHA1:8D7AFCC7B95698B0944907D7B20309F367AF562B
                                                                                                                                                                                                                                                                                                                                    SHA-256:4A32EBECF1277EC452FE6926C238AAF5840C8A0F12AF0B1957324392630C5E72
                                                                                                                                                                                                                                                                                                                                    SHA-512:C0C8A05DB6A1A614EB1C5A0DC997D622E5B3CA0C3A9E9EC5B0C373D12D943779F09D089841A89717F9DD9DED0943ED825A1E35DF2BC8D09231FBF04E4F1AC367
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"pixels":[{"id":"58269","t":"image","u":"https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=","s":"https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid="},{"id":"58159","t":"image","u":"https://ups.analytics.yahoo.com/ups/56465/sync?_origin=0&redir=true&gpp=DBAA&gpp_sid=","s":"https://ups.analytics.yahoo.com/ups/56465/sync?_origin=0&redir=true&gpp=DBAA&gpp_sid="},{"id":"58339","t":"image","u":"https://c.bing.com/c.gif?Red3=OATHMS_pd&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=","s":"https://c.bing.com/c.gif?Red3=OATHMS_pd&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid="},{"id":"58292","t":"image","u":"https://image8.pubmatic.com/AdServer/ImgSync?p=156078&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D156078%26xid%3Dy-SY0kPo9E2uXopxOUPTuii8JWeE
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24501)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):46438
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.399669114699974
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E84A9EADA0927E610A29935F6806D3F7
                                                                                                                                                                                                                                                                                                                                    SHA1:D19ADD1A086D487F735081313571D8B69C60A713
                                                                                                                                                                                                                                                                                                                                    SHA-256:A072859B1EB0DD71B17DFFC8A1259A7B1BF7C475774213CFBB125429B375B297
                                                                                                                                                                                                                                                                                                                                    SHA-512:10BEE03A47B075A45B99070AE06D98C8DA4C03973D757B5381B36C28EFCFE3A6A0B04C63B46F0481A1761A69F3B80734DA1C70EE781BE2487F95A529F4EFA48E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                    Preview:var comments = 'User-Sync: generated: 2023-12-18 15:56:11 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":40,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65120)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):73232
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.204529582448119
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E5E3368FD59E7D68F90AE518254E630D
                                                                                                                                                                                                                                                                                                                                    SHA1:6E2D8E523C1BFA40727333193A19991946A7306D
                                                                                                                                                                                                                                                                                                                                    SHA-256:B39773B31BD6055E7913146773B90BE87F11B993B51F86AD5C408DF4D79D1ED4
                                                                                                                                                                                                                                                                                                                                    SHA-512:D35B447FA6DA0E8A2B74F823987E6AE1548F28FAF10466ED36048CBBA3D2DDF967FD3A5D20C2251896155EBCC237B56B4E50E6BF8E3113A0E2AFF62A5992B798
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-ima3/5.1.1/videojs-ima3.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! @name @brightcove/videojs-ima3 @version 5.1.1 @license UNLICENSED */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("video.js")):"function"==typeof define&&define.amd?define(["video.js"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).videojs)}(this,(function(e){"use strict";function t(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var a=t(e),n="7.3.2";./*! @name videojs-contrib-ads @version 7.3.2 @license Apache-2.0 */var o=function(e,t){t.isImmediatePropagationStopped=function(){return!0},t.cancelBubble=!0,t.isPropagationStopped=function(){return!0}},i=function(e,t,a){o(0,a),e.trigger({type:t+a.type,originalEvent:a})};function r(e){"playing"===e.type?function(e,t){e.ads.isInAdMode()&&(e.ads.isContentResuming()?e.ads._contentEnding&&i(e,"content",t):i(e,"ad",t))}(this,e):"ended"===e.type?function(e,t){e.ads.isInAdMode()?e.ads.isContentResuming()?(o(0,t),e.trigger("resumeended")):i(e,"ad",t):e.ads._contentHasEnded||e.ads.stitc
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5526
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.266929100059794
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:05122EBCE23D7BC04F511F3D4F34E635
                                                                                                                                                                                                                                                                                                                                    SHA1:56383C9B417589F49FC21EEA6969FE105970ABE1
                                                                                                                                                                                                                                                                                                                                    SHA-256:A943F0B5047D09BDB7C27C1E00A76530302286E2C30FA669EF7222655558FC2D
                                                                                                                                                                                                                                                                                                                                    SHA-512:3A856ACBE9769FD99BE585188EF0BDDA81C63B3A59E86F30CC57E613BB8841AC1DF42BC2373CBEC49D49B8FA2B0CB22084B8F6E273AB9E67089E84050657FF9A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/richmedia/studio/13921/__version__/1/13921_20230830133522497_300x250-BFP.svg
                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.8.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 250" style="enable-background:new 0 0 300 250;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M240.4,212c0.1-0.1,0-0.2-0.1-0.2c-0.7,0-1.5,0-2.2,0c-0.2,0-0.2,0-0.3,0.2c-0.3,0.5-3.3,5.1-3.9,6...c-0.1,0.1-0.2,0.1-0.2,0c-0.1-0.5-0.5-1.1-1.2-1.4c-0.6-0.2-1.1-0.3-1.7-0.2c-1,0.1-1.9,0.7-2.7,1.3c-1.2,0.9-2.2,2.1-3.6,3...c-0.7,0.5-1.7,0.9-2.4,0.3c-0.6-0.6-0.5-1.8,0.4-2.8c0.1-0.1,0.2,0,0.2,0.1c-0.1,0.4,0,0.9,0.4,1.2c0.4,0.4,1,0.4,1.5,0.2...c0.6-0.3,0.9-0.8,1-1.5c0.2-1-0.6-1.8-1.5-1.9c-0.8-0.1-1.5,0.2-2.2,0.8c-0.4,0.3-0.6,0.5-0.9,1c-0.1,0.1-0.2,0.1-0.2,0...c0-1.3-0.5-2-1.5-2c-0.8,0-1.7,0.4-2.3,1c-0.7,0.6-1.4,1.4-2.1,2.1c-0.1,0.1-0.2,0.1-0.2-0.1c0-0.8-0.2-1.6-0.6-2.2..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30533
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.780280884232693
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:22363DD749945E8CE8879E39E63D887D
                                                                                                                                                                                                                                                                                                                                    SHA1:25271FAA10ACDB7ADED1D5DDBB56483BB1A12A51
                                                                                                                                                                                                                                                                                                                                    SHA-256:2E76EF706D84B5FBFBBC128B0BE9C575839EDA3B0801E65CF131D36F8AB9586D
                                                                                                                                                                                                                                                                                                                                    SHA-512:E403974821BF093315B999999F0B1EF424FCE8A5A1E11C3B6967FCA848048EE30D7A18E6169069BE1C31379A3C2A74E5F025735134551F5B7A7DFE6EE4006453
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3535248845965360&correlator=3937340350385288&eid=31079784%2C31079527%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312060101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=728x90&ifi=7&sfv=1-0-40&fsfs=1&fsbs=1&eri=4&sc=1&cookie_enabled=1&gpic=UID%3D00000dab08519db1%3AT%3D1702989677%3ART%3D1702989677%3AS%3DALNI_MZ2_hyBZwqISjwVvAOWU6AyRkXHXA&abxe=1&dt=1702989709341&adxs=268&adys=129&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=7&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&vis=1&psz=1280x110&msz=1280x110&fws=2052&ohw=1263&psts=AOrYGsnyKBLtkejwNyu9eRnJlVuygGKN5gAuaU7ldG-We4KSEZdoH6iodR1DyCe7iL4eA42vJMDW0N9tkZp6ZPooGa-7oDWcdAW6piL1Q6JxcRLBd1ih39IXEWtgQQ%2CAOrYGsmwZELsGY7VWBdjTQlP4l_gR8pt_zVRCaVjDNnrgnKfiiDXVVpLfznElPNXaV-UImlM4YhtSW8Z_vFwFrAgnkdIkNSFC7qjzpULi7vtk8k9gNr3CEY2PTkJIA%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&ga_vid=914857724.1702989676&ga_sid=1702989676&ga_hid=117275981&ga_fc=false&td=1&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfY2VudGVyIixbXV1dXV0.&dlt=1702989672601&idt=1629&ppid=792d705a2e616c32314532754a3578546d35437461687876584c4f7a76422e5271447e41&prev_scp=loc%3Dtop_center%26ri%3D1%26y_pgid%3D7%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_expbkt%3D-283_-1144%26y_plcmt%3D206512146%26y_crid%3D206512146%26y_bdp%3D0.99%26y_sz%3D728x90%26y_act%3DheaderBid%26y_bid%3D25014%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0&cust_params=bucket%3DNEWSLTADOBEDTEST%252CMimicProviderListv2-copy%252Csend_heimdall_homepage_bucket%252CJARVISFPUSDESKDWELL05%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D60j0lgdio33r9%26axid%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26bka%3D0%26y_bx%3D1&adks=2223200510&frm=20
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_center":["html",1,0,null,1,90,728,0,0,null,null,1,1,[["ID=246154be17151fd0:T=1702989710:RT=1702989710:S=ALNI_MbYxOpixqn2S1roNOWtcHI0RPfLGg",1736685710,"/","yahoo.com",1]],[138433021075],[6298056236],[5307966191],[3200313979],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmkREPLsZfp1KtUbJbRBlw1cWtlxaxKk7hEdv7u09REoeuft6k7xYhF5esIB_LsMuXuWSVsbZgpYVLvHed64TjWMmo9lkSFAezQ2q19krqFaMFGmxFVeFzT8A","CNi_nIbDm4MDFfMnigMd_3wPcA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231207" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;17322
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4024
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360575788500475
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E9A5EE7CFFD08C65BE606CB3B07CB8F6
                                                                                                                                                                                                                                                                                                                                    SHA1:89D79811A4980B339A1BAA51533AFCF17F3FAAF8
                                                                                                                                                                                                                                                                                                                                    SHA-256:FE40B8037500AD7A98967C41AF17E3DDA074A285B8597C9D2AE9DE45BDA5B287
                                                                                                                                                                                                                                                                                                                                    SHA-512:C074377376B410A7DD0D95736CBE375401CFED08D55331D2A2D427B9B3F38819441D1F042417CFCDC13DD3FE67EC829BAAA65FB4802D296F0F5057F087C0CBA5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgallerynavigation_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function d(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=d(this),l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var r={a:!0},u={};try{u.__proto__=r;q=u.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var v=p;/*.. SPDX-License-Identifier: Apache-2.0.*/.var w="currentIndex frameCount frameSnapInterval getFrame goToFrame goForwards goBackwards rotateOnce".split(" ");var x={A:"for",B:"highlight",C:"use-thumbnails"},y=[],z=0,A;for(A in x)y[z++]=x[A];func
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):123411
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.789978456625805
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:84F09B0F26D2FB459AFB33DF7EC9614B
                                                                                                                                                                                                                                                                                                                                    SHA1:59521F1E41C5E7076A7E49BB97B1133A34666B5A
                                                                                                                                                                                                                                                                                                                                    SHA-256:86C90EF37010B951B02E5CFA7B56A04C08D087DDADEC86BC72DBC211E2A0FBD9
                                                                                                                                                                                                                                                                                                                                    SHA-512:211872C7B6D19FF1A604AB81134DD0AAE8E524AF2ACF6B2BAAB6A5FD8091A41465E6F517FEB235285A67383B28E9BD0D4FC31946C2D71E1D09D426DAE9CE0830
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,0,null,1,250,300,0,0,null,null,1,1,[["ID=64b1da0956c58e19:T=1702989680:RT=1702989680:S=ALNI_MYyUSeMNx72o3Jl0H7Khc0vJBnhZw",1736685680,"/","yahoo.com",1],["UID=00000dab086898d9:T=1702989680:RT=1702989680:S=ALNI_MZqMMwLJMKBGF1Sa2_zYXomfmTKPQ",1736685680,"/","yahoo.com",2]],[138432262223],[6298088831],[5307966191],[3200313979],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmdCOwBqdJsAdcbBeHcUXzj6Ckg3zQ3bTgtehmXErxFFAzYSBooLs79NxQ5O0fJ4p7jAN9A50TQvXdsCQA3eOQi0lWU86Xj0-EHUZI4XvjGWUBfWoBq0RLObw","CObBxvfCm4MDFcLyKAUdTvcAHQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNaxugcEe6fAHveCgvrwNqvpuAoCuVCVxjXs2ciZLGIZ3zkIHS88PnSv2BxqwuxB1hy2Csx4IU",null,null,1]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):31250
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993857273804928
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4D784F18C001546F319C8A918BD1F80F
                                                                                                                                                                                                                                                                                                                                    SHA1:B7A23142879F81DA999039FAB0D479BC12D85560
                                                                                                                                                                                                                                                                                                                                    SHA-256:6FBFF48A817585BC2986ED829D4483C1121CF7028DC66A6788F3C61A75B5A533
                                                                                                                                                                                                                                                                                                                                    SHA-512:8EB38C727A9CF60629A8C412632D5F78B06F263344424695E947042D57680DF866B5320CEACD8D619AC3FE94EB4951F408325437E7D64563AA538894407B4ADD
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/6Exu3yexlArcHKlOkmfaTg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/bc0a6f70-9dc6-11ee-97df-144ce3f18990.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.z..WEBPVP8 .y..PE...*....>u..F$...0..P...gn.~.#+..... K.h.Qc...=/n......c...N..A....y...._.|M.Q...}.....>..K.n..Pj..?t?....b...........p/......7...<.~..o......f....}..D...G....W._...'.......~?...~..(.d!.+..i_....^]..~U...~a..D.K.....'....M/%....R..:...;.y..P;.qA..t(F).x..nB..S!.p..:..r&.f?R.uV"K9.......iN.R........ju.V.....9dW.]....DRt.._....,..7zB.).BIj/.....l.6...................:......A...>.D.-..)."B1G[.f......,..E..EB.."..~B.a..o|ec....q"Q..0V..*..-.L....au..R.d...}.y.cf......[..[..F.pan.b.....q....|..#..HN....S.mA....:).V..s..g.:...l.2.TqG.y..)....".iE....."(i!p.R..`SN,n......Y+]..R.1...GQ....%..M+..60lk-..MF4.P.kC.;.b..]....;.E.......o...S.P.@.f..i..`?...(.T.ihQ.%...~*.+.R.].T.'!....fu.......2c.K..7..&.9...W.{.0."[W..yE.#.]....6.......M....L.J........k...1.t.Lh:O......a.....k=..4X`.f...K...{.m..s.3c..g0..`..Q.bhB".+.~l..oR.`...J}y.K..=....;7F..r...=!E.......$<..7.$.!l..s.45)...)K.....Bo.N._.#.U6..&..{..=...K...>[.m..V.@(.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/9F41E694-DF7B-445F-B405-0D53A93CB638?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.657013963258558
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2B436E9FAC4AE7E7DC0D663986AF074D
                                                                                                                                                                                                                                                                                                                                    SHA1:B939645ED813DF4F1891B7A4F538E40106E6AF86
                                                                                                                                                                                                                                                                                                                                    SHA-256:CCA91000F734B29920238ACFD5B89AD375215A5DAE2CF669DCF81FC318313842
                                                                                                                                                                                                                                                                                                                                    SHA-512:14FB959E45A9F3909D65DF275C7E677D6D160F8537471F7C2AC51CDB7AC871ACAC4E4E2472107355C7C6CD7E9FE24FB7610B41B93524A341C603755156B58841
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdtransitiongallery_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-transitiongallery{display:block;touch-action:none}gwd-transitiongallery>gwd-gallerynavigation{position:absolute;height:28px;bottom:0;width:100%}gwd-transitiongallery>gwd-gesture{position:absolute;height:auto;top:0;bottom:0;width:100%}gwd-transitiongallery[has-navigation]>gwd-gesture{bottom:32px}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (895)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3177
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.208636026299824
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9F0ACB0EF843EA1153964908060D50EB
                                                                                                                                                                                                                                                                                                                                    SHA1:7DC8F655C4394CA488CD16D0D60DEE7970433202
                                                                                                                                                                                                                                                                                                                                    SHA-256:DA1B1DBA110F3D97894949BEDFC60FE7FEC3659813C957F88E51D550BC95AD88
                                                                                                                                                                                                                                                                                                                                    SHA-512:48792D26B59601D5F45651A9D63BD96809C8F45812ED5D0FDC572D9D6B490CA197E5389A74943AD75A0556AB2595C9C6944FCE9A683411028247E185646A9764
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdpage_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function c(){}c.prototype=a;return new c},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},l={};try{l.__proto__=h;g=l.a;break a}catch(a){}g=!1}f=g?function(a,c){a.__proto__=c;if(a.__proto__!==c)throw new TypeError(a+" is not extensible");return a}:null}var m=f;function n(a,c){var b=void 0===b?null:b;var k=document.createEvent("CustomEvent");k.initCustomEvent(a,!0,!0,b);c.dispatchEvent(k)};function p(){var a=HTMLElement.call(this)||this;a.s=a.u.bind(a);a.g=[];a.l=!1;a.j=!1;a.h=!1;a.o=-1;a.m=-1;a.i=!1;return a}var q=HTMLElement;p.prototype=e(q.prototype);p.prototype.constructor=p;if(m)m(p,q);else for(var r in q)if("prototype"!=r)if(Object.defineProperties){var t=Object.getOwnPropertyDescriptor(q,r);t&&Object.defineProperty(p,r,t)}else p[r]=q[r];d=p.prototype;.d.connec
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Joe Pellegrini Photography], baseline, precision 8, 1411x647, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):223734
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97989077558107
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C78D31B19067ADBE9AAE14F2C27A5A6E
                                                                                                                                                                                                                                                                                                                                    SHA1:616DE2D0F0053622D963AC1C4ED487CFAB695695
                                                                                                                                                                                                                                                                                                                                    SHA-256:EB9A3EEEFFC70EE93E8A2AD36BE4B57F02F9F34C8B3F31A600D65B280AEC530D
                                                                                                                                                                                                                                                                                                                                    SHA-512:109AE218A81B90953EEDE54AD456C9FA7D6163DE652B5B4CE98E95C138081F2E8EC79C2F12993C6F91DE24646FC9A62B43B2D87F5FFFEFB43371C8B6DEB74761
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/assets/GB_image.jpg
                                                                                                                                                                                                                                                                                                                                    Preview:.....@Exif..II*.......................Joe Pellegrini Photography........Ducky.......X......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:62A2C21B13CC11EC9A6DD39D0A4B2FBE" xmpMM:InstanceID="xmp.iid:62A2C21A13CC11EC9A6DD39D0A4B2FBE" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C1C126E0F5C11EC96AD8A38D258ACBA" stRef:documentID="xmp.did:2C1C126F0F5C11EC96AD8A38D258ACBA"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Joe Pellegrini Photography</rdf:li> </rdf:Alt> </dc:rights> </rdf:
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):14567
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233891295924048
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FF6533FEBE2F4FB2E2DBAA32B38C5D20
                                                                                                                                                                                                                                                                                                                                    SHA1:8B293E36B0E1C49F68C3D7F93968A0101A372324
                                                                                                                                                                                                                                                                                                                                    SHA-256:7CD57326970A4C3C96D26E9B5F95C3021E823A747DC0D55B89745075F3678FD2
                                                                                                                                                                                                                                                                                                                                    SHA-512:C8923B35A32E17F097602400992875496B49EBDDB9C8DDAC882D2EB835C190C1FB8DD1FF888BDDE1ADA67B3725CBDCE0A23C96A7DFA8799A2E0566A548B989C1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-tabs-1.12.6-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-tabs",[],e):"object"==typeof exports?exports["wafer-tabs"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-tabs"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(a[i])return a[i].exports;var o=a[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var a={};return e.m=t,e.c=a,e.d=function(t,a,i){e.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(a,"a",a),a},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,a){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (445), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):449
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326941944943739
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D68F5C79B585EEAADA3EBC02208C314C
                                                                                                                                                                                                                                                                                                                                    SHA1:A2EA8912707E477EB1B559187B600CE01BECE9E1
                                                                                                                                                                                                                                                                                                                                    SHA-256:7154FA4E43375900E0A5763222D361B4AAC5C08DB03EBCD76573615794FF8DD2
                                                                                                                                                                                                                                                                                                                                    SHA-512:D483E4ECF5C81D644D182186D2E20162F9830C0DE8B99D3C43192402987654943CFDD3724DE43DEE6307530A5FE18F98A35A7D1863E902AF3D5A4ACBA11E8086
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7912
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.021952506148479
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C9038CC00CF3C27D136E93BF4A6DAA0F
                                                                                                                                                                                                                                                                                                                                    SHA1:AD53B880F3EBF9A8DBEC15914C8864C91D2FC6ED
                                                                                                                                                                                                                                                                                                                                    SHA-256:A3CC180158191E8DA1B5E004B83280355F0B2C2372DE5FF4CB98A43D15FAF721
                                                                                                                                                                                                                                                                                                                                    SHA-512:45C6051BA86DACFFAED387A1FEF14D916DA79EA43102D97AAE880117B87B89932255BD705DC58AAD7A5243B35E8FD634B39A3E0298E91BFF50C67017D1D17B1E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"k4-BZcumOJb-xtYPiuGa0AM","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):616697
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498296564117062
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3EB2669A2FBB4EEDF7C981E540364EBB
                                                                                                                                                                                                                                                                                                                                    SHA1:A013AA7861078E65026388EC7CCFC42EA601C6B9
                                                                                                                                                                                                                                                                                                                                    SHA-256:D459FAE4AB5EBCF02BBFD0D1D19972BBA61AC63E92F0AF36A575B1A78C3FD23A
                                                                                                                                                                                                                                                                                                                                    SHA-512:271E10775B7C0391D3B41FF16E028DB22D4949D032B1DA5FA55B16C18CD010998412DB6D6BAE98293647471E292E2CF5681F216A9AA772F9FD3A78260F393626
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=a951073d-6eab-36f3-927a-7a9f540f9e4e,6d312cf4-4543-309c-9cd8-f55686586ad4,a940fb40-71c3-3fed-b8d8-17cc03f1726c,67c537dc-6b1e-4cf8-a07d-21bfdd2ba6a0,a6237fd0-f9c0-37b9-bac6-cc051bb6ecef,7bb01ec4-79a9-3043-83f4-1cf438162da0,1b32343d-c732-33d4-802d-cf3efc30636b,fddcd818-36dc-3630-baed-f38abd237782,12c8d56a-c244-311f-872d-54d87d2e11b8,a8cc359b-f0a3-37a9-8ac2-a895f3860adc&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=60j0lgdio33r9"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Joe_Biden;Youth_vote_in_the_United_States;Donald_Trump;Joe_Biden_2020_presidential_campaign;United_States_presidential_election;Democratic_Party_%28United_States%29;Presidency_of_Joe_Biden;Student_debt\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=young-voters-explain-why-bailing-022225413","canonicalUrl":"https://news.yahoo.com/young-voters-explain-why-bailing-022225413.html","categoryLabel":"Politi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3385)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):208279
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398431757224146
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:687F36959D3133324C89C89FA708B3DA
                                                                                                                                                                                                                                                                                                                                    SHA1:D95EECEF21AC59FF2D9359D452394EBFDBCD8181
                                                                                                                                                                                                                                                                                                                                    SHA-256:566012676F5D43ACFEA4DC0BC5D9BB2C0805D8775FCDD081B1C895310956829A
                                                                                                                                                                                                                                                                                                                                    SHA-512:CD732600D7F757FD7D031C035DB9445B2564936A79C1D8AD7B481FC295989C7D2C10BFC0C0CEC53656C99CE5479A76D5F231DDF2322C9AE2496611FC287B4F5A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagservices.com/activeview/js/current/ufs_web_display.js?cache=r20110914
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Ng=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Ng};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10712
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.944196381799785
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:54B2C5EE60D8DF35E36732F138B640E0
                                                                                                                                                                                                                                                                                                                                    SHA1:02A17F127DE9CE23618F6A136CD0AD6149A3E750
                                                                                                                                                                                                                                                                                                                                    SHA-256:1708165120AC8909BF6D4BE40E7F9860C00A397F0208477A0BF88BADD780193D
                                                                                                                                                                                                                                                                                                                                    SHA-512:AE838D58620E46D05E5D714FB247A924140A11C126D9FEE167C62FA668535CF014A35ED239959FB6A3BF54E587190BDF33896766042D63FC61DDBC1F8D2E6586
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/0s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/0s/match/image.jpeg*~hmac=72a0f45ec6094d200473a3f3d3090d43159db0241a867b6d3cc2ee0429d9a81a
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................H.........................!1A..Qa"q..2....#$BR...b.3r....T%&5CSUcs....................................)......................!.1..AQ"a2.3...............?..&....L%H.. .B....*Bh@!.(.....B......I..Z.!:A. IRh@...$&.@.B.@...&.(....B.0.I..E&.D..R..$!.... ...E.Bi!.......1.d..6.........O>H..4.I5M.j......2...c.. .[@......;${^..?..].P.......p.k....m.2.au.....u...{.,\'e.,v.u..<...i5U.EEe`..c.....U2.....=....?.P&.-^ .@B.&.MHT...$&..4......R.h.h@@..RhR..........HA.MI.".R...IA.ll/{.Z.d.@.[.yr^Y....u.C..F.....]...NXl..B..,c/.Z...Z{see..... ..(......F.d..y.......z.+5......HD...J.B..M$.4!.@...J..Q@..&..@.. ..5..u..'.7.8....?.....l..B.`y..Z"^C8..*1...^?=..........8..Pk.....o.....M.P..\-.i6.r.e-o.>G..7......*.i......tW..Dm{......X...).....K...o.[7.@&.)
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3060385012632745
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:915FB14EDB0C70AC1AB893DDAE4DE637
                                                                                                                                                                                                                                                                                                                                    SHA1:C479F813336F429A35CA535BAF89A85A6030F71C
                                                                                                                                                                                                                                                                                                                                    SHA-256:5217C07755DAC4D81029EFE7003FF5F18AE7AB0A633B8531F45F8F2FC38AF7A2
                                                                                                                                                                                                                                                                                                                                    SHA-512:E5956ACCD4E71EC0DAEBDC7879BC4FEE63C347120C443FECCF42DAF45F9FCBB470126AB51896E4291F8EC6AFF2EDF90365835E7BB0BB509D80DE116EAE72B189
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/richmedia/studio/13921/13921_20230831103152580_728x90-BFP.svg
                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.8.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 728 90" style="enable-background:new 0 0 728 90;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M681.4,31.9c0.1-0.1,0-0.2-0.1-0.2c-0.8,0-1.7,0-2.5,0c-0.2,0-0.2,0-0.3,0.2c-0.3,0.6-3.8,5.9-4.5,6.9...c-0.1,0.1-0.2,0.1-0.2,0c-0.1-0.6-0.6-1.3-1.4-1.6c-0.7-0.2-1.3-0.3-2-0.2c-1.1,0.1-2.2,0.8-3.1,1.5c-1.4,1-2.5,2.4-4.1,3.4...c-0.8,0.6-2,1-2.8,0.3c-0.7-0.7-0.6-2.1,0.5-3.2c0.1-0.1,0.2,0,0.2,0.1c-0.1,0.5,0,1,0.5,1.4c0.5,0.5,1.1,0.5,1.7,0.2...c0.7-0.3,1-0.9,1.2-1.7c0.2-1.1-0.7-2.1-1.7-2.2c-0.9-0.1-1.7,0.2-2.5,0.9c-0.5,0.3-0.7,0.6-1,1.2c-0.1,0.1-0.2,0.1-0.2,0...c0-1.5-0.6-2.3-1.7-2.3c-0.9,0-2,0.5-2.6,1.2c-0.8,0.7-1.6,1.6-2.4,2.4c-0.1,0.1-0.2,0.1-0.2-0.1c0-0.9-0.2-1.8-0.7-2.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13047
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.954937501770674
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F8F588A6C80D2A46578D7AB23A4A36C0
                                                                                                                                                                                                                                                                                                                                    SHA1:D8B63A018570B4FEDE89B5F9182360DC3D951DBE
                                                                                                                                                                                                                                                                                                                                    SHA-256:CE216ACF4E4C024AD0FC1B0FE2C5AAACDB7DC12323E0D5B4D88688F2272FB4B9
                                                                                                                                                                                                                                                                                                                                    SHA-512:0D31AF5D9A09CD6046C71349BC457A46C390243B54C53E4A09762D40EDAB9615539D5E4D07F4BDD8782EEE08E11AEBB5D5CAA79E6CACD405E7B96C39EE155EF3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,.............................................Y............................!1Aa."Q..2q.....#B.%3Rb....&Cr.......$4Scs......'56DGVdtv....................................:.......................!..1."#A....2Ra3Qr..$Bbq..CS&4...............?....GT.&.........@....&...b..."k.XQM.B...@Ck...x.........7+N..^y.+}.....$.9."..El..N...:.hp.iK...wl.s...3.)./HX.Z.....T...{.....:.-.:.~..w....K>....f.f.\...va........I.3..g..ZX,.:.~DRjx..?.W.5l1*..R..m;...ZG..Q.L.Y.>.d..0.*..dcg.G.bV0.y.V...ne.'..J....%... .....7.....h.g..S.......jX~e..EBfNe...t........d.....\?O..6.Zd..m.1..lQ.J]U.qN.>.R...-B...]..1..qe.1..{.....\+.>.....&u..H..Z..y..|....w-....Dr ."=.6..'.>!.<.U.M.\..S1.CB.^-J.oS... .....C.N.Tln.#5d0.K.H..5U&.j.....x.;...S{!...kh.w+X.....q.u...0.*.{.......>.o2i.T=%QvQ..iB[.F.sn.n..r.d....k.R.f..h......._..F.>..eRG~Sh.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1250)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3058
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2975550404293195
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:18DAA6448BEA848FDC0085BC53179BC9
                                                                                                                                                                                                                                                                                                                                    SHA1:34DE5216DBC4B9E7D1BA9EBDF3A28CD7C4F92764
                                                                                                                                                                                                                                                                                                                                    SHA-256:B0E4D6E13EB1FD414025E5C3C3F18B9212FD0CD69890E7F69804AE69DEC5BBB3
                                                                                                                                                                                                                                                                                                                                    SHA-512:2D9555FB29250EB13784EF71B036A49CC92216E5B5ABFB36F2E28C906EE32E74F40EA80325B879D0446F66D71063571677682AEB7A903876A17033CF977604BD
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdtaparea_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var k={a:!0},l={};try{l.__proto__=k;g=l.a;break a}catch(a){}g=!1}f=g?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var m=f,n=this||self;function p(a,b,h){h=void 0===h?null:h;var c=document.createEvent("CustomEvent");c.initCustomEvent(a,!0,!0,h);b.dispatchEvent(c);return c};function q(a,b){this.g=b===r?a:""}q.prototype.toString=function(){return this.g.toString()};q.prototype.i=!0;q.prototype.h=function(){return this.g.toString()};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i,r={};var u=[];function v(a){a=u.indexOf(a);0<=a&&u.splice(a,1)}document.addEventListener("click",function(a){for(var b=0;b<u.length;b++)if(25>Math.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (304), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1997
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7999569676153575
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B46A17D5DCBF4E36CF1AEF32E8E5F5A2
                                                                                                                                                                                                                                                                                                                                    SHA1:01419263DFEA559DD3F27845540BDE2DE6F7C7F8
                                                                                                                                                                                                                                                                                                                                    SHA-256:DDE933FA62370CB104E0ADDEC2937DFDC17D2D76A01B988E144C3D6F505349BC
                                                                                                                                                                                                                                                                                                                                    SHA-512:D117DCB918CE11B00715B582C712D1F78B58436CD38C4C5CDA64C7B6CB83B6F0CA47E91143F65BB91D72FC7CA6FE0B79741E0432A26E4348FD32A9308B3C7BA2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/a/n/1063/161396.js
                                                                                                                                                                                                                                                                                                                                    Preview:BAP.copyJSON({.. "data": {.. "icon_position": "top-right",.. "default_icon": "_us",.. "mobile_in_app_url": "",.. "default_footer": "Privacy Controls by Evidon, Inc.",.. "icon_display": "expandable",.. "icon_grayscale": 50,.. "container_opacity": 60,.. "offset_x": 0,.. "offset_y": 0,.. "generic_icon": false,.. "icon_delay": 0,.. "nid": 161396,.. "nwid": null,.. "aid": 1063,.. "icid": null,.. "skip_L2": false,.. "behavioral": "custom",.. "generic_text": "This ad was delivered on behalf of Ford Motor Company. It may have been matched to your interests based on your browsing activity.\r\n<br />\r\nThe Ford Motor Company is committed to providing you with transparency and control over the types of online ads you receive from us.\r\n",.. "adv_name": "Ford Motor Company",.. "adv_msg": "Ford Privacy Policy",.. "adv_logo": "http://c.betrad.com/a/l/n/1063/4552/us/1326126768888.png",.. "adv_link": "https://www.ford.com/help/priva
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://72bd18416125d33e5557336aeeb85319.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2571), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2571
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.283098803966453
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:85BBBD2A73E059F109676B45E969DD50
                                                                                                                                                                                                                                                                                                                                    SHA1:9E16CA1C313CC8EB8B4C48D967EB40FDB974A6EF
                                                                                                                                                                                                                                                                                                                                    SHA-256:E367627AD5E0516A7820F1F7F9759924D127EB6B9FBFB4D9F504049DAA861CE0
                                                                                                                                                                                                                                                                                                                                    SHA-512:34B05AB2A55E010ED4657898F40814529D4DF95922EF9A13B3F9C348C4DC745F675F15E6B9E82BFF1831C1003C9DEABF729069EB0E926100065A01A6E67F3678
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://service.idsync.analytics.yahoo.com/sp/v0/pixels?referrer=&limit=12&us_privacy=1YNN&js=1&_origin=1&gpp=DBAA&gdpr=0&euconsent=
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<img src="https://sync.1rx.io/usersync2/brxd?&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=" style="display:none" width="0" height="0" alt="" /><img src="https://bh.contextweb.com/bh/rtset?pid=558299&ev=1&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&rurl=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F55972%2Fsync%3Fuid%3D%25%25VGUID%25%25%26_origin%3D0" style="display:none" width="0" height="0" alt="" /><img src="https://trace.mediago.io/cs/verizon?gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=" style="display:none" width="0" height="0" alt="" /><img src="https://rtb.adentifi.com/CookieBrightroll?gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=" style="display:none" width="0" height="0" alt="" /><img src="https://sync.go.sonobi.com/us?gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&loc=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58255%2Fsync%3Fuid%3D%5BUID%5D%26_origin%3D0%26gdpr%3d0%26gdpr_consent%3d%26gpp_sid%3D%26gpp%3DDBAA" style="display:none" width="0" height="0" alt="" /><img src="https://aol-match.do
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19718
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968877206134392
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:87D6654E54F4F36FF65D761E08F4EAC3
                                                                                                                                                                                                                                                                                                                                    SHA1:F8FB6EEC728F12924D6601045607BFF98D6B3F13
                                                                                                                                                                                                                                                                                                                                    SHA-256:2D328CFB89D5F36390CF27E8F59D68A02924E139EFF106DCDCA70E71A19A3FC4
                                                                                                                                                                                                                                                                                                                                    SHA-512:E6EC4EFFB5248B757ED0E933270CD1DBF1C42D0B2668622B6452C92356415C36ADD136BE1E76A3195872776B64A7878061D455A63BC6D65ED116744011415395
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,............................................J...........................!1A.Qa.."q.2...#BRb.....3r..$Scs...4C.%Ft.....................................8.........................!..1"A.#Q.23Bq.$Ra..4br.CS...............?..*P.q........I.'..r..G.\.S..g'U...&D.....t.'...H2.z.4yu.../.U..oB..Ob*.$)..A...Z..#P..q.F...o....-....F..p5E,.!..AC./...V.._..Q..a..,.S...^*.s.5.....Q".j..6...>l..f4t...H.H.O/.V9.R.A.o.3S...H.-.^.........ICc$n....t.U.V..'...?.hn..-[8{fI..w.../....AGP.T~'pO._.....u...C.}..h...@CM..0..qY....<|..p..A<....>...?~..Fj...nz.s...~4B..$....x.....P.go....'.X.YQ.IK....9..9b.*...I.R...10.<..ZH[d.@.....I{x>.M[...w.&B..........S,..L<.<fBHv..6!9...EQ+ .t....-...a..9%.6..z`y..L..D.5Fy......!...iW.IPR..BS..G...IV......v...'$...LRX...i.$...*.<..M3JX.E,+.mX..Q*M.S.[e.....3.zO..z..T.7..%..J
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19308
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.924062305734569
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F30285194C4D19AE734E01B79D9813C2
                                                                                                                                                                                                                                                                                                                                    SHA1:7B37520019DDD3F4C78C5361E2837A70106035A8
                                                                                                                                                                                                                                                                                                                                    SHA-256:966B96C333B85E76C3852628531918D0FB235F1E515298C2C1403DD4ED6C9F0E
                                                                                                                                                                                                                                                                                                                                    SHA-512:6D53A223F0F720C24EAD22CE5A34F9B3CF783820DAA221645C07CA297E31E96AA020F9DD1B69DCBFF3A7F0BC0C508E7745DB77CA30C119468CE815C6EBA26BF1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/7IidU2DCmXXSr_5bdlu.2Q--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-12/303278f0-95fe-11ee-b6cd-caea735403d1.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFdK..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12951), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12951
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166647975408898
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5769A8D5D32FD009934F5B7B74BFFA2E
                                                                                                                                                                                                                                                                                                                                    SHA1:A286B1AB231A7D498296050D2D29ECB6D1C5BF99
                                                                                                                                                                                                                                                                                                                                    SHA-256:7C5BF1C17637F87D3C94A2FD2D57E9E5903CEFB4FC696FCD2CF4BB0087754B76
                                                                                                                                                                                                                                                                                                                                    SHA-512:33C27D28E2EA1D960BB8C19D8926072C21624589B97876F88484520C9E90389E16231C6D6E81D6E9D2452FDDD352E04D0B89032125F7FDFF9CFB65711D34480F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://opus.analytics.yahoo.com/tag/opus.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var n={};function e(c){if(n[c])return n[c].exports;var r=n[c]={i:c,l:!1,exports:{}};return t[c].call(r.exports,r,r.exports,e),r.l=!0,r.exports}e.m=t,e.c=n,e.d=function(t,n,c){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:c})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="",e(e.s=12)}([function(t,n,e){"use strict";var c=e(1);e.d(n,"h",function(){return c.e}),e.d(n,"o",function(){return c.i}),e.d(n,"c",function(){return c.b}),e.d(n,"d",function(){return c.c}),e.d(n,"i",function(){return c.f}),e.d(n,"p",function(){return c.j}),e.d(n,"k",function(){return c.g}),e.d(n,"g",function(){return c.d}),e.d(n,"n",function(){return c.h}),e.d(n,"b",function(){return c.a});var r=e(3);e.d(n,"a",function(){return r.a}),e.d(n,"l",function(){return r.b});var o=e(4);e.d(n,"j",function(){return o.a});var a=e(5);e.d(n,"e",function(){re
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):140
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.725423659935349
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3461B661302F656F51F04A731B436BEE
                                                                                                                                                                                                                                                                                                                                    SHA1:87EECB0AAB9C4792EAF1F1DDA8D1511FB7C1BE2D
                                                                                                                                                                                                                                                                                                                                    SHA-256:81331F30C52AA749C9632A326B313F217679F971B8694DBF4F02B918E5936419
                                                                                                                                                                                                                                                                                                                                    SHA-512:74E8FED9060197494F5C754BF01985BBF6F6EF6DA9B442DEC2EA06EE6A1C45EC9DC042DE16CC2962D48F56EACE504E07DAF80BEAD5A4D7D2369CB4BF43FB1BFA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://guce.yahoo.com/v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid
                                                                                                                                                                                                                                                                                                                                    Preview:{"identifier":"839qc75io33q2","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):166052
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4712105129062225
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EE41A6213725F4DF24EE65C0EBDBA291
                                                                                                                                                                                                                                                                                                                                    SHA1:C11FFDE6DBC6FC068766D20B27FC52F72292D0B2
                                                                                                                                                                                                                                                                                                                                    SHA-256:31A9D9BFA6D1CD98EABDF3CF43A5474661608DBAE291683BCA1BB0CB5456B1CF
                                                                                                                                                                                                                                                                                                                                    SHA-512:3A85E156536133C72841D3417D10D309BA59818D24A0514C9E8546D4604171092C73A3F367599BE99FC098F7EF10843B3939C4B06293C322462DC404AE2BBDC1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/5326842_BLD_Display_classicslideshow_v1.html?e=69&leftOffset=0&topOffset=0&c=k82n0n4bLC&t=1&renderingType=2&ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8">. <meta name="generator" content="Google Web Designer 15.0.4.1108">. <meta name="template" content="Banner 3.0.0">. <meta name="environment" content="gwd-dv360">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="gwdpage_style.css" rel="stylesheet" data-version="13" data-exports-type="gwd-page">. <link href="gwdpagedeck_style.css" rel="stylesheet" data-version="14" data-exports-type="gwd-pagedeck">. <link href="gwdgooglead_style.css" rel="stylesheet" data-version="9" data-exports-type="gwd-google-ad">. <link href="gwdimage_style.css" rel="stylesheet" data-version="17" data-exports-type="gwd-image">. <link href="gwdtaparea_style.css" rel="stylesheet" data-version="7" data-exports-type="gwd-taparea">. <link href="gwdgesture_style.css" rel="stylesheet" data-version="7" data-exports-type="gwd-gesture">. <link href="gwdgallerynavigation_style.css" rel="stylesheet" data-version="8" data-export
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43476), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43476
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459317239782818
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2A89F2588A8C2FB5A1419F6CA61ADCA6
                                                                                                                                                                                                                                                                                                                                    SHA1:A431F7BA560BFC5580FEA677817D168CE8E13328
                                                                                                                                                                                                                                                                                                                                    SHA-256:E66EA3D92F57880A1EB8220863A3DDC8E25FB4940E24B9D1B1B5064B41B6CC72
                                                                                                                                                                                                                                                                                                                                    SHA-512:F21DE70E38F0569AF1CBDC8E64E2CBAFF6EB9508809F4886AD2B59C52982A5ABD1A791B7D1988ECD1744E47466AF47F04EC67AD832D821C5D30ABD8D3591DA44
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/geo/ba.js?r231121
                                                                                                                                                                                                                                                                                                                                    Preview:var BAP=(BAP&&BAP.start?BAP:false)||(function(){var l={},aR=1,at=true,H="on",aW=[],S=false,aK=false,aO=false,ap=false,ba="2",a7="2",A="us",B="1",u="_us",av="ci",m={CSS_COMMON:null,CSS_1:null,CSS_2:null,CSS_5:null,CSS_6:null,options:{}},aM=window.location.href.indexOf("http://")===0?"http://":"https://",M=aM+"c.evidon.com",J=M+"/a/",L=M+"/a/",K="https://l3.evidon.com/",o=document.getElementsByTagName("body")[0],P={},a0={},aZ={},C={},am=0,aL,ay=[],U={},an={},az={},ar={},aq=0,I=document.domain,d,p=(function(){var bf=navigator.userAgent,bd=Object.prototype.toString.call(window.opera)==="[object Opera]",be=bf.substring(bf.indexOf("Version")+"Version".length+1),bc=!!window.attachEvent&&!bd&&document.createStyleSheet;try{be=be.substring(0,be.indexOf(" "))}catch(bb){}return{IE:bc,IE6:bf.indexOf("MSIE 6")>-1,IE7:bf.indexOf("MSIE 7")>-1,IE8:bf.indexOf("MSIE 8")>-1,Opera:bd,Gecko:bf.indexOf("Gecko")>-1&&bf.indexOf("KHTML")===-1,Safari:bf.indexOf("Safari")>-1&&bf.indexOf("Chrome")<=-1,Chrome:!!bf.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4170
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3027961839093365
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:898FEBEE79E34099A03B00613E185C3C
                                                                                                                                                                                                                                                                                                                                    SHA1:D0766EC2C3419A0E4498DFC73AE4B3E71B482457
                                                                                                                                                                                                                                                                                                                                    SHA-256:8200647B3FEA6F78DDDB4F59397DB6954E445624C7DAB3A0C47AC3ACDEFAED84
                                                                                                                                                                                                                                                                                                                                    SHA-512:2ABF7F9960BB36307E5322B0D5BE827894E657A60E9758D3A6AB487B88D8D3919C52C5E5356CA85F3F6B7122099ADD928246293C171B57642992DD6738A82558
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"pixels":[{"id":"58456","t":"image","u":"https://ap.lijit.com/pixel?a=0&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58456%2Fsync%3F_origin%3D0%26uid%3D%24UID","s":"https://ap.lijit.com/pixel?a=0&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58456%2Fsync%3F_origin%3D0%26uid%3D%24UID"},{"id":"58294","t":"image","u":"https://us-u.openx.net/w/1.0/cm?id=9e0a35ea-c8e3-4b1b-9efa-4af6f54a373e&&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&r=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58294%2Fsync%3F_origin%3D0%26gdpr%3D0%26gdpr_consent%3D%26gpp_sid%3D%26gpp%3DDBAA%26uid%3D","s":"https://us-u.openx.net/w/1.0/cm?id=9e0a35ea-c8e3-4b1b-9efa-4af6f54a373e&&gdpr=0&gdpr_consent=&gpp_sid=&gpp=DBAA&r=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58294%2Fsync%3F_origin%3D0%26gdpr%3D0%26gdpr_consent%3D%26gpp_sid%3D%26gpp%3DDBAA%26uid%3D"},{"id":"55944","t":"image","u":"https://c1.adform.net/serving/cookie/match/?CC=1&p
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):77643
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.857799035159673
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9CC4523EFD5FA80E525AD700C02B6AA4
                                                                                                                                                                                                                                                                                                                                    SHA1:FA8E9EF406255C34B31E5DB2DEC12822DD7159A1
                                                                                                                                                                                                                                                                                                                                    SHA-256:56F3D8539208DF93AA7D882439723501222D157C28FA929F6AAF3B47A29BB218
                                                                                                                                                                                                                                                                                                                                    SHA-512:C6E417F43F59BF4AC49F0DB52AF8D5E6DC5891F6C53BB589C723F53959B68691C5920067ACC888528AF09B29E07B883A46A2342416F70D9AB648C8CA4B0E46E2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://ad.doubleclick.net/ddm/adj/N1395.150740DOUBLEVERIFY/B9689862.280410797;dc_ver=99.292;dc_eid=40004000;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=4188270516;ord=ng2k9k;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=KElhgL6ouV;cmpl=8;gcsr=a;stc=1;asnm=1;chaa=1;sttr=1384;prcl=s"
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(a){m(a,function(b,c){if(c.toLower
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):25129
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.230154963885728
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6688825C238A6A1E40093F126818DE4F
                                                                                                                                                                                                                                                                                                                                    SHA1:5CEF9F171D01136977D461C07680EF9135264C9E
                                                                                                                                                                                                                                                                                                                                    SHA-256:3EA95A5CD139A1F0E1E77E7D91A1C2701E37237B3FC3F319FBCCC78E9891F6FF
                                                                                                                                                                                                                                                                                                                                    SHA-512:6310F88E3B4873C5D662FCCBF9D11814E19EE18F983708A80532B77B836BD6EA79912FA40FE5E8D5DF31E6B720959D807A34CD3C489D60C61124D92F18486510
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_center":["html",0,0,null,1,90,728,0,1,null,null,1,1,[["ID=b02241d0c15f5fca:T=1702989712:RT=1702989712:S=ALNI_MYfJ8AxtwuLwcLse-NBuMGjzshWZg",1736685712,"/","yahoo.com",1]],[138457560163],[6275051704],[5285812218],[3186246143],[539868],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CIa8gYfDm4MDFRzqKAUdVDIMew",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20231207';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsv
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10145
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.668193982247928
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D640272E368A75B29A7E9987C3C0BF4E
                                                                                                                                                                                                                                                                                                                                    SHA1:2D5F96716088CE85C895ED63F72FFA6626387030
                                                                                                                                                                                                                                                                                                                                    SHA-256:74EF88AA59620A169C8C20F6D1BE0BB0129B00575AAA91ADB1E304F1BC1D5AA9
                                                                                                                                                                                                                                                                                                                                    SHA-512:9F60C3DC5D722ECDC61CC1B0FBB69DF0AAB7D589B5A7C8A051E6583851E767D094A4F0C69FF25CDCA23295E9C69EC7B0E5F5DF14743D3EA4D13FF61827C23CF5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m20s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m20s/match/image.jpeg*~hmac=420ea6827443888b05168c9b91aab6cd6ef62fdb3170d4004bfd53a724ead46e
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..........."........................................D.........................!.1AQ.."2aq......#BRTr...5b.3.$%C..4Ss....................................4........................!..1..AQ."aq....#2R....$.............?......@...............................................................................................w..d....u..._..i,..K,.......-'F....}..bF.%.]5..._../...i..V+.}.Y_Z..T..E0.)...t..DN[}.`...?'.x..7v....}/.q.B...._..K.#}k/.R/...w.a..O...u2..?..m...6SMe.........................................................889Z.mx..Y~E.hW\wl.7......t..N8..%s.R../y.}..X....~...oi.l.}..5^..jz.W..p..~}...#hh.!.w(..../...t...Sg.F.&.t.j..C."....r.Q....JN.......GP.....%..l..&.+.Q]....m.&S....~.....Z.1..........:6...."[...r}]}E..^W..7.....yO.d..k.Y...O..es.U.&..E.j.kjO..i8...h.M..a.I.{..!b....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1923
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.201526059892086
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BA444B2BEDD2D250A716CAF8AC8D6400
                                                                                                                                                                                                                                                                                                                                    SHA1:2BC5F4C0729ADF04FF0366F36464E5DF166748DD
                                                                                                                                                                                                                                                                                                                                    SHA-256:46AA33E26E2CDE7289A40F3DAEDCD56A978AC653056BB9F0D10C20E87973692F
                                                                                                                                                                                                                                                                                                                                    SHA-512:2B97E9B318AA9A1C2853B0559F56A0CAB84328921ED78161DAF36746A9ADE0AAF3EC5C6DC4CC7450402098DA5BAA5A7C70F03C3BEDE9677661FB334791EFCA59
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/5406778610264571904/index.html?e=69&leftOffset=0&topOffset=0&c=ZW4L0cIJnu&t=1&renderingType=2&ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>..<meta charset="utf-8" />..<link type="text/css" rel="stylesheet" href="style.css">.</head>..<body onload="init()">..<script src="https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js"></script>..<div id="banner">...<div id="bg" class="image"></div>...<div id="image1" class="image fill"></div>...<div id="image2" class="image fill"></div>...<div id="image3" class="image fill"></div>...<div id="claimfill"></div>...<div id="claimCTA" class="tf"></div>...<div id="txt_Dealer" class="tf"></div>...<div id="offerCard" class="offer"></div>..........<div id="logo2" class="image"></div>...<div id="logo" class="image"></div>...<div id="copy1" class="tf"></div>...<div id="copy2" class="tf"></div>...<div id="copy3" class="tf"></div>...<div id="carModel" class="tf"></div>...<div id="headline1" class="tf"></div>...<div id="trimline" class="tf"></div>...<div id="clickthru"></div>...<div id="kba1" class="kba"><div class="kbaLabel"></div></div>...<div id="kba2" class
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11916), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11916
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.105999100958212
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4801B372099D00CAC3CBD318597BF0FC
                                                                                                                                                                                                                                                                                                                                    SHA1:1C7C25393B8161DA24AB5952B1F23D27AD45191F
                                                                                                                                                                                                                                                                                                                                    SHA-256:7F73FCE9EE8887DBD8506F749B6388CA2D6C3885C65CE69E9B489DABE061510C
                                                                                                                                                                                                                                                                                                                                    SHA-512:71E7CFFBF1EFF0A71EF87426B43AAAC4A68A9D0154504D1C7777ABBE5CCB5BF0CAD685C492A8E627CAF8804C059B6EF041666B846BFAFE4C813DB37AAF797093
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-loader-2.6.214-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.1751231351134614
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0DE65A816E5D966222F1981F4BEF4133
                                                                                                                                                                                                                                                                                                                                    SHA1:F556E06887047A75439DE24ED1041D8ED9698E01
                                                                                                                                                                                                                                                                                                                                    SHA-256:1BD8703D9DD2A10CCA49E6A4CDBEB588CEFA6424A5E6E2FF9C2AABE56DD797DB
                                                                                                                                                                                                                                                                                                                                    SHA-512:405D0EFA3A0B2F70B2735910586C12BF7C821710D798967E4B492293321C3B0E55896B5BFB9EEAE943B291EDBFF6AC7BE5146978CD872788D12C628DF462E172
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:Missing ads array
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6101
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.221018892230674
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:403BC3F5A6B65786C827D9E233C7D771
                                                                                                                                                                                                                                                                                                                                    SHA1:BD39131CEBB11849D042ADC19AB4D74E4A2117BC
                                                                                                                                                                                                                                                                                                                                    SHA-256:882B451A0A00B1F956DD9D094542B6EF2A9932F7420AC2541F757915E0E778E7
                                                                                                                                                                                                                                                                                                                                    SHA-512:142A4DF0F0C28E54B82372056F7EC600B4B6E7D37156B6EC8FECBF7A03B8767A5E4BE58257D00BEC604AA0E1D427D4DC9CEFDF92FF7DF695797C18672DF2467B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/5373261937603772416/adc_CCS_baby_300x250_html5/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>. ..NOTES:..1. All tokens are represented by '$' sign in the template...2. You can write your code only wherever mentioned...3. All occurrences of existing tokens will be replaced by their appropriate values...4. Blank lines will be removed automatically...5. Remove unnecessary comments before creating your template..-->.<html>.<head>.<meta charset="UTF-8">.<meta name="authoring-tool" content="Adobe_Animate_CC">.<title>adc_CCS_baby_300x250_animated</title>. write your code here -->.<style>. #animation_container {..position:absolute;..margin:auto;..left:0;right:0;..top:0;bottom:0;. }.</style>.<script src="https://s0.2mdn.net/ads/studio/cached_libs/createjs_2019.11.15_min.js"></script>.<script src="adc_CCS_baby_300x250_animated.js?1578332634931"></script>.<script>.var canvas, stage, exportRoot, anim_container, dom_overlay_container, fnStartAnimation;.function init() {..canvas = document.getElementById("canvas");..anim_container = document.getElementById("animation
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1155)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5464
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.343831739025586
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1F5ACA98A7D0879F92C8EBB348493D21
                                                                                                                                                                                                                                                                                                                                    SHA1:67AE22B1CCF1EA8B2C985513B39709D8D654DD86
                                                                                                                                                                                                                                                                                                                                    SHA-256:32AB0A5C85CABDB695704B5128A8FB7C9A8DFA3242CC36CEDA6BB0650A45B35F
                                                                                                                                                                                                                                                                                                                                    SHA-512:054F994B8BC0D0EDD9F7CAA3836A1351374015CE5FA27ECCC216D17A2E977DBAD3C93A6CE99509DC4FF0C8AED6737717FC11DA783EB73BCD40BA2C7BE1B56F00
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdimage_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var d,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b};function h(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var k=h(this),n;.if("function"==typeof Object.setPrototypeOf)n=Object.setPrototypeOf;else{var p;a:{var q={a:!0},r={};try{r.__proto__=q;p=r.a;break a}catch(a){}p=!1}n=p?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=n;var v=/^\d*\.?\d+\s\d*\.?\d+$/;function w(a){var b=!1,c=a.getAttribute("focalpoint"),g=a.getAttribute("suserng");"cover"!==g&&"none"!==g||a.hasAttribute("disablefocalpoint")||!c||!v.test(c)||(b=!0);return b};function x(a){return"gwd-page"=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12678
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984729161737459
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3B34F9C4DE870398C31310DDB708423F
                                                                                                                                                                                                                                                                                                                                    SHA1:44A19DD696CB57D489D26B075D8FF39C2C0DE308
                                                                                                                                                                                                                                                                                                                                    SHA-256:428A80663FA88E8817460CEBABC68F49C6D40E069B235A30789EB388D8D4CA37
                                                                                                                                                                                                                                                                                                                                    SHA-512:C835745B4D5FF389D1917792DA9830B43968FED6B3933B943EBBB78C602BE5B33C7C97CBF37A2341EA71D454EF887943E153F21542D8F3357F22D3CE8C7F8A27
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/zPY5X5J4kp1t3AKAPnWyKw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/jalopnik_622/00a70c13204bf43ecdc670b39c9ee8b8.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF~1..WEBPVP8 r1.......*....>y:.I.."*.v..P..em~.<E.:....O..r..<c...K.]#.v..K.%..>~O....G.sc...o_....;.>..........._.>...=&...?~...~.zs.2.x...f..~..l. ... .n4.h..{..7...1..A.W.?....................M.s......(?........}..........N.....k..._....~.#.~..".e3...........`B........E..llr...........]Tn.w....'R.r....T`Y..'...L.P.m..?Oj..i[\.%.5.~..C...)F..C.........iK.ci......_.0.7.s8T......j...R..d....I.j..lj.G|..!...D.a..^..Ee.X...........oxi.G...2..i.=........&K...]...7K..R....g..W.,.9.k...$...L3.8X8.<.:U%<.&.A.#..a.|.M.....-....q5..O,.{*u ......n.q).....&.....dm..B..ub=BI#...B...V.....3..e.|.s.O...kT...e.G..U.grw...A.KI.zU.a..X...:...a.....N..R[n.....#B..'m..~....J...'s.dU...*Y.R.?uV...B}V......5{.i.O...Sz'......H..m.(..,._..<..yk+0..W$......#|.\^..s87.....[.>..9../...7e.~/D.M.pvN...............!.....?..[.=.>g...4...D.h..._..S%....g.n.2.........,6...1(vaA.h...y..;.6C/.i.;...W#..!...k 4.3.2.E..k.f....Cv.'....[*.q......]z..t.B/....>..)v.....f.*.. x..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):60656
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975234538452285
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D6F436458298E505FF13AC151A352C1F
                                                                                                                                                                                                                                                                                                                                    SHA1:4C6C627A36EA48181136AF5DA7F2EE43299B7420
                                                                                                                                                                                                                                                                                                                                    SHA-256:5ADFDC383DE221AA4EC282333B517B27021FEE0F7F8B8A01866489FB73B0D9A2
                                                                                                                                                                                                                                                                                                                                    SHA-512:2638114C0369A7EDC7EA73E745FF22ADA2A505C5298C258BAD05EA38BFBD99D1753F0DFB28D9AB5F2572CA5F604A2FCB5250B96759BCF7FF737A80C28612D8E8
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................b..........................!."1..2AQ..#aBq...$3R......6b..%'7Cdrt.......5DEFTce...8...&(4SVfsv...................................4......................!1...A.#."23.4BQa.CR$q.Scr..............?......^.......9....<K".NO.$.]1......c....P......nk..j....".TU..n.....YA..-i.......b..X...L.A..2.e............6Z.B.R\v';j.>..q..".=.$......-.O...l..l.*...Y1....|..g.c.......~]......z...U.......J..../=.....B.Os.@B..~.,.u......b.....NY....d*.._`:#@...y.:...Z.x..)m...U..<....y..;p......Z."K.wG...#vks\..H....SW%w..%..$;.....&=._'.....kR\.g...xU.U.l..Q..|q$.;..U.._..(.x.s.#.5b.m".R.`....D..O. .......+P.x.'...h\0q..!.C..6<......i...Z..1..N.h$-.B.|...IS ..~cc.(Z.AR6./.....Tt[.)...VWe..@...n...Q.V.{5.....f.....Y.Y..eX.s..*...DH..V..b...'.".V..YLr.0 h..*J.K~[.%...'...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                                                                                                                                    SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                                                                                                                                    SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                                                                                                                                    SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js
                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11768
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.921326722424924
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C5BD881578DBF1912EF63AFFFF92CF0E
                                                                                                                                                                                                                                                                                                                                    SHA1:CFD4FC171265936CB6062E38899AC178685CDD25
                                                                                                                                                                                                                                                                                                                                    SHA-256:98FB94BC3B1B9FE5D682F5B2FE9647D521340A0FBDC342403941812BB36388ED
                                                                                                                                                                                                                                                                                                                                    SHA-512:CB958C9A2282D883DC6669BF68AD4F209D8F1310B8049D727F8318E7D89424031B5CDD8FA980B8D4CFF166B167183C93CE10DB4DA19363AD921A320D5CD1E1EF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/MtXPTKIGufS.zvTSo5MdEg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/209da9b0-9de1-11ee-b6df-0effbe54d1ac.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.-..WEBPVP8X.... ...c.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .+..0....*d...>y6.H$."!(U....@...[..|....!|`.|.W._.gm?0....=d|...zp.....S..[._._...o.o..6..3.e..._..>..2..~.xK..Q..?.y..C....;:...R(..[..........C..........X..\....*..^.....6Cp.(VL.d?>-.8..G.4y.B....bP..Y.MfG..2.........-v].zo...8so....L....$..~n......%;a.r.`.k2..nCR..c..1v4..4.=1.......lx.P....{V|,-..4....L.........QP.R.mbw1..k.?..u......4..P.}.0...G+_.o.C.......Z.0.....W....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34449), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):34449
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223555871563901
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E60DB3B1AA83EDA7D48F5050C5217A27
                                                                                                                                                                                                                                                                                                                                    SHA1:88B654A911E645D59642A59949C04FA1D596931F
                                                                                                                                                                                                                                                                                                                                    SHA-256:721ED000B89FFC1AA379A8824C205035C34D8FDFD61550B95B0D7740677EB262
                                                                                                                                                                                                                                                                                                                                    SHA-512:0A201D5C4B3EF08FC8CEA368A46B3B79B0B2D8EDCF020397C8D5CDABEB052FB971A6E374DE2F29B59F7E1CA10988A0B199754BA7BFD911116BC72308672387FF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.22.1-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):57085
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972617850569915
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:06CEECF9BD1FA0EC4ABF7EB3372DEE23
                                                                                                                                                                                                                                                                                                                                    SHA1:A496E79C7C222A19E3618CB50E47740BCC708F3B
                                                                                                                                                                                                                                                                                                                                    SHA-256:E5C0B3C5AB58A8B8414682A56F7A2DB6551810E6AAB164FD41722F558834C0DF
                                                                                                                                                                                                                                                                                                                                    SHA-512:879CAAA4FA1B41213DE8C3BB834970B1319ACF49A35E993F246F48DFD16D124869B4C4ADDF40AF7E0D519B1C503B44AD958084EDFABF941AFAA3A55BF38D04E9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................b..........................!.1A.."Qa.2q..#B....Rb...$3r..%C....7DFSesv.........Vcd....'(6ETWfw....................................5.......................!..1..."#2Aq3Q.$a..4B..C.R..............?....~.x3=.......|X.+.:....+.Z./.q.iB.m.H}.*w.P.y
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (958)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11149
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.036319576290324
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CE1A49320D254166B77A941CBC035C2D
                                                                                                                                                                                                                                                                                                                                    SHA1:53A40071A555BB2653C16129BD1E5A51ADD36A83
                                                                                                                                                                                                                                                                                                                                    SHA-256:D71E32F3E6C38EB177DE20C45FBD594151C2995A4A49677C1EFFD4B9A30972B6
                                                                                                                                                                                                                                                                                                                                    SHA-512:D76719A639966A40D3E297007EE05CB6226F67FA6E11BD7584184E60FC43EFB24E89802CA347E0793F58F1D90EE6A8E27E60EBAA762525C8CFED948AB7933C28
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/6s/master.m3u8?fastly_token=NjU4MTlkNmFfZTBjYTE3MmU4NGMzOWJhNjJiZGE5ODg3ZWQ0ODNlMjZjNjE4YWUxYTBkNWNjZmJkODMxODM4Y2UyYjViNjUwNQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw
                                                                                                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/5800a1ff-7b55-4bb7-93e3-581aa740135b/6s/rendition.m3u8?fastly_token=NjU4MWU3YTNfMTBlZDkyZWM0MWJmZWY1MjVhN2QyMDVhYzMzYWY2NGJhNjM4MDgzYjUyMWFiNjJkMjUzNGI5OTgyOTRhYWI0Ng%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw".#EXT-X-MEDIA:TYPE=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.069235677759419
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0C891772FB1782E2E9D7405B9590A095
                                                                                                                                                                                                                                                                                                                                    SHA1:13B59777072690A17EDD0FAE084276FF73F20CE6
                                                                                                                                                                                                                                                                                                                                    SHA-256:D1CDDC4C60702B17078785894D0BA9720CB2686E4010F38576F91F171453F93C
                                                                                                                                                                                                                                                                                                                                    SHA-512:959934BC5B6222BF6A5E3E93BF119CD7A23BBDA16079CB5C9483E5035A224F670F76368488E134C003BB98D27372D75DE8A9065C5D902A0D745A11DE067825F3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A"}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8127)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8128
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210425618876301
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:26831B6BD9EA430823F593B6A70C7375
                                                                                                                                                                                                                                                                                                                                    SHA1:01AA2FCC9820194D914DAEB4F5BF84F8447CBE4A
                                                                                                                                                                                                                                                                                                                                    SHA-256:BAA52E8AC769D702E14FD1FA5A4363A1FC7E6462115AB6BCDBB317CE0E99DA8B
                                                                                                                                                                                                                                                                                                                                    SHA-512:1F5F82EDA1CAB4518C172ABB7DA75556D1D49D0ADBEBF4F5EBC389317E428723D1E718E2510552A9061ADD5410819273364766EE57207FACFEDF08C976689BF9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cx/pv/perf-vitals_3.2.0.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,i,r,a=-1,o=function(e){addEventListener("pageshow",(function(t){t.persisted&&(a=t.timeStamp,e(t))}),!0)},c=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(){var e=c();return e&&e.activationStart||0},s=function(e,t){var n=c(),i="navigate";return a>=0?i="back-forward-cache":n&&(i=document.prerendering||u()>0?"prerender":document.wasDiscarded?"restore":n.type.replace(/_/g,"-")),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:i}},f=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var i=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return i.observe(Object.assign({type:e,buffered:!0},n||{})),i}}catch(e){}},d=function(e,t,n,i){var r,a;return function(o){t.value>=0&&(o||i)&&((a=t.value-(r||0))|
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6179), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6179
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.08247511424115
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:14B81B9D43CC8EB81AE45EEBBAAE258C
                                                                                                                                                                                                                                                                                                                                    SHA1:282B11AB55C5F5160364E8EFC58D7F1F905F18FE
                                                                                                                                                                                                                                                                                                                                    SHA-256:C4785A51ADADEF034B8274F06CD3BA259F313F67269F1C8F06BB9CE88AE9137A
                                                                                                                                                                                                                                                                                                                                    SHA-512:E50862DC3483065FBF5E9F41C8F5422229A873248B5E138D27ECC6B76B53D901EF82307C0F4237B9FB9966251EB8A54E582361C70DAF0CF9BB0E39BA82FDD190
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/cprops/colors_1.1.27.min.css
                                                                                                                                                                                                                                                                                                                                    Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carrot-juice:#ff520d;--charcoal:#464e56;--cheetos:#ff6e0c;--cobalt:#003abc;--denim:#1a0dab;--dirty-seagull:#e0e4e9;--dolphin:#6e7780;--dory:#0f69ff;--gandalf:#979ea8;--grape-jelly:#6001d2;--grey-hair:#f0f3f5;--hendrix:#f8f4ff;--hulk-pants:#7e1fff;--inkwell:#1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#775
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):67
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.63450490745936
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0D4D802057E477EE028B489E8F87AAC1
                                                                                                                                                                                                                                                                                                                                    SHA1:F2BD600B31ED1B94156A9DA23013706CA3884F86
                                                                                                                                                                                                                                                                                                                                    SHA-256:36EEAE28AF31FE42AF6C3C03695665D8B0415A3D9F460C40C06BFA01D2C9FF60
                                                                                                                                                                                                                                                                                                                                    SHA-512:703DB77400945695BF33748B6A0FE20DB1533D934C73FD60C263BA874899BD84264677F33210CC48FB167F10875624F955267C9B92B9EA6F8133FC2ACF22A1D2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/ss/nes/hbc?callback=window.advBidxc.cobrandConfig&cobrand=none
                                                                                                                                                                                                                                                                                                                                    Preview:window.advBidxc.cobrandConfig({"code":"0","data":{"bAdvDms":null}})
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5163
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.744763641250623
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:906EA5A5A2601487F3B58FCA6BA241C1
                                                                                                                                                                                                                                                                                                                                    SHA1:10CEF5D3A3C05639803B4F7C8F874996731E1CA9
                                                                                                                                                                                                                                                                                                                                    SHA-256:B10C9E4BA1740CD86D55C664AA747B9376BF88039AFF3A8B762BED475DDD8326
                                                                                                                                                                                                                                                                                                                                    SHA-512:A60DA95E4EAC0231861EF24BB6D3AC3AAB7AB2989100F54477D605E44901E215F1BA67454811B1CD3F7F133EB8B0B2857C5D490050CDA8A5FD1609C69F17AB73
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........PS.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmp:CreateDate="2023-08-30T16:30:38-04:00" xmp:ModifyDate="2023-09-05T10:53:44-04:00" xmp:MetadataDate="2023-09-05T10:53:44-04:00" xmpMM:InstanceID="xmp.iid:3a8a8204-925d-4e80-8c64-fde732cd8161" xmpMM:DocumentID="xmp.did:CDAA65163EC011EEACD2B05455C7ABB3" xmpMM:OriginalDocumentID="xmp.did:CDAA6
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22614
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971078307171983
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:958E19CE2F4826A082616598A91AAD9D
                                                                                                                                                                                                                                                                                                                                    SHA1:D25CB53BD7F698104E385315B5148A160F1D38EC
                                                                                                                                                                                                                                                                                                                                    SHA-256:65A8A5BA7AC3B821C75DA6C4AD20AEF4356EB2710AF896C0BBC5682E373E1C85
                                                                                                                                                                                                                                                                                                                                    SHA-512:DAFEAF7F570E4A39D15E32CE002FE52471258A46A5AE1B42D12677A8E16BAC322272D6789C97E60A2EDB7124D1DFC5D6256080D081836C90657C104355FEB197
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/3eHw0cMl3twwCEuFOqv3dA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/ea74cfaab895eb64d7a6b62042070a5d.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFNX..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .V...l...*....>y6.H$.....<....clY4b....)C.!..u...O..>............+..u...P?.}H........c.g._P..=U..=3..?..VK...xw...>.s.._3...c.....d.t/O....|..........P.....O....z.i...'.....{.'....._.c..s.r../.U.:.&..>......3.$..$.....}.].........}Ar./....M.|....>...vt.r...7....m$..F. qp8.4..S....FDh.8:.AxX.G..}-...9.Z.b...7..Vq...t...8_H..>{.P.......&h...k<..g...C........):Rh...$.S.<c...JL. ..~...%6J.V.kC..,..q...m...1...@O.".a&
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13503), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13503
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275098398991384
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DCD0254952D290D5AE30A15614E0A00B
                                                                                                                                                                                                                                                                                                                                    SHA1:31B33EBA6637E4C93FE8F45D8CEE81F160BC1F50
                                                                                                                                                                                                                                                                                                                                    SHA-256:93D8831CC56E929A0AC18EA2529C7916129C000C699291B28819E17C19EAE359
                                                                                                                                                                                                                                                                                                                                    SHA-512:C7D24A96A346E5B9D5249CC97FCF2AD931B9C4FBC9E2E2E533F17C194A1E0A7EB609703D26787C7A31DEDD713EEB241337D993007ADED67B676E784D2D316E39
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-action-1.8.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22953
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.91866226856942
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A8189F12C0595B84531660E5B8FE5AB8
                                                                                                                                                                                                                                                                                                                                    SHA1:004DC728E709D6E0F07681485C1DD1B6450631FD
                                                                                                                                                                                                                                                                                                                                    SHA-256:3FDEA2712DC57820756A73D6E32ACCB48E05113DEA495E1B7D5B7F20DC765EB0
                                                                                                                                                                                                                                                                                                                                    SHA-512:824583C7DF09ECA963F1E004AA0344CF078B54F038A58A4B9BA538AF14C5AB6650E11651E787FDA40946C7C182763CEF87C744D0F9D2B05D79405B68E4063B04
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4621
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.944095384574546
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:702D3D01FFF4AFE239BF8F1E5507A3AD
                                                                                                                                                                                                                                                                                                                                    SHA1:A29A322CB7F824990C75A11F675EAFE38F1DAE86
                                                                                                                                                                                                                                                                                                                                    SHA-256:11C21EC7EAFD234C74E377065AFC16F55A9A766B36B12F9E86D95DAA75C33451
                                                                                                                                                                                                                                                                                                                                    SHA-512:954988D25B72A3240154E0C9B77C221E97F6F3730A35B995D7A1844B90036BF42D5A985222FF8870C9FB1B750554532C8933426472968A622657E37C8EC7E438
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/iu/api/res/1.2/LaVK5.znBhNMAKDUJz1a2g--~B/YXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw/https://s.yimg.com/cv/apiv2/default/20181030/500x500/celtics_wbg.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME...............IDATh..Z.TU....1..?...b.)R.)........4i" J...... U...... .Xb7Q.........W. .$.Yk.s9.....{......w.<..:;;...(.ht.s.)...... ....5...>z.au=r...>..K..";..o.|D.....AdK.L....M...x.h.C.p.(..h...ZF'`t..G.s.TA.%D.%'.BQ.S..*....1.Dt.._PQ....1.e.A.F..O...._Ao....Gceu..]...!J$..oJ..?....%Vv1.&'...B .D.S.......f.0Q...2.|9.3.h...P....m..Q.X....A.p..,....._._.=.&.)......u.$.y.& .@...By.!...Pj:.....IB[V(....x.o:.%..5..c.L......S05../.A..p..`Rb.V.}.O.Y...!d.[R.../.;...JK...&._..H....@@,-. (..oG.ab.6..m......t..{...m!x.(H.C.'#:u).>|x..o.O.9.2c........+..T.q.A....-..HDm".[(.h}.$.c~.="..`......&.!.B....&....\:.Db....4;;.Jl......1....}&.?....^.P...\.H-.T...Q...........W;..I...hP.>>.W...m.!.v{.W......@)I..i.....q....w"vOOMV..C....1BS.+V.$!..S.0j.$.t....d;CiC...{..4........!c.j..?...W\.w.H].......@.\.q...w.DI..I.SSe.-KDy.j.Y.">=.$.....Q.h...Kp.$...9.sKs....H....B ).k1wm*."........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22980
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.377678996534159
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:008CBC7A6FA2B266BFAAF8ED0ECE3960
                                                                                                                                                                                                                                                                                                                                    SHA1:5E05EE949943DF0AF2559FAC9D013C5FDA082527
                                                                                                                                                                                                                                                                                                                                    SHA-256:1052A8DEF8E290AA7FD167EE28219AC019152EF1E740F0BF462A0CB215A385EF
                                                                                                                                                                                                                                                                                                                                    SHA-512:902DA4F15E0633B668F50EEAD9083AC054E7696E1D2A0D8268FAD912E8344C45C0E6E038053B6CD16DEFD4C98CE1D14555EB70E95F3A0F054434D02779282F62
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                    Preview:/* version: 1.1.52 */.!function(){"use strict";function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?e(Object(r),!0).forEach((function(e){i(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function n(e,t,n,r,i,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(r,i)}function r(e){return function(){var t=this,r=arguments;return new Promise((function(i,a){var o=e.apply(t,r);function c(e){n(o,i,a,c,s,"next",e)}function s(e){n(o,i,a,c,s,"throw",e)}c(void 0)}))}}function i(e,t,n){return(t=function(e){var t=function(e,t){if(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1484
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.241657139368693
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9CCB05761F40E7E3D34DC5465BFE5CEF
                                                                                                                                                                                                                                                                                                                                    SHA1:724FC0817ACDD12EF7DF0E6B612EC3D357A57262
                                                                                                                                                                                                                                                                                                                                    SHA-256:D6CAA0744726D3CD10913E5083838FEF57C613AE3F4B9941DDCFCC29899038C4
                                                                                                                                                                                                                                                                                                                                    SHA-512:B763756EEC585B16F5DB1BBFC8FE0E87070ED4A4E9026181A2E5547C1821E47BA051E35F7EA8B2C944F03EE94E3F001894735BD71D80374794F00B41C4DACCE2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name":"react-wafer-shopping.Shopping.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.0-modern.js","name":"wafer-core","version":"1.65.0"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"}]},"data":{},"html":"<div class=\"wafer-fetch Pos(r)\" id=\"commerce-module-container\" data-wf-body=\"{&quot;config.cpos&quot;:18,&quot;config.enableUserIntent&quot;:false,&quot;config.hiddenCount&quot;:2,&quot;config.listId&quot;:&quot;142c3121-f125-4773-aaf3-3bc2a9c826f1&quot;,&quot;config.pageContext&quot;:&quot;&quot;,&quot;config.productListId&quot;:&quot;6be44312-a3bc-4c63-891c-d06e455285fc&quot;,&quot;config.renderShoppingProducts&quot;:false,&quot;config.shoppingCarouselV2&q
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23362
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992591878447655
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:73428CA868D8B9F06083AD14410BB886
                                                                                                                                                                                                                                                                                                                                    SHA1:D510D7B67E8189FA8060457E57FA6ACF9C3EEF76
                                                                                                                                                                                                                                                                                                                                    SHA-256:36971251A1917177320A894097AD5F7D318FADE1476C243B4EA05ACC53F0BBF1
                                                                                                                                                                                                                                                                                                                                    SHA-512:C4F2B0E6BD6D7439461817A4DA08752CBE0683ED791C4D5000BD41A69CF39430949505D53A3E0F4D053822E7A2D1785AC81235E543771ED85F10F14926DDBAA2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/vJ9A7J5PEf5O2yCDXfoNmg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_cool_down_737/b7e50b18f9c115197abfa2c25b1b20a3.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF:[..WEBPVP8 .[.......*....>y4.H$...(x.....elj.%.....G......'.Y..P._.y.m..L{/>n.?....Q...[.......f.C...Q.O.C....CQ.q.Z.JI...{.~...o..M....../....Q.$H~.W.N...~...9..l..Z..~p}.K.@.s}uM}KL9.......i.7m....uY.~..PxE`.Rg......,.7J...E-..5.@TQW.....CE"Y..G.I.........B.M...6.!......@ie.{.....}i.......0.p.xj.(>.`.mh..S.....}...A.{...H.@g@S.....<.6..M...?.....j2.w.N.....u...C-".. .n....g;...g.M....4.x..r.Xz.. ...k.D8.y8.E....5...h.q.0+..s...D.E..mq`E..8.f..h..B0cb...gHJ^<R*=....6.p\,..|......f.50...9.C\..n...nb...(AZ...h.....A ..2.g.k{%..p.n.....BD;.n....7.c.#i..38.G.GCa,.P........C...m..8.<6.e.fk.VZ.........lQK..y!.0..k........2PS2..pm..2!If,..UxK..aNEEn._}pl.....)..2WF........F..u.!q,U.W.y.E...@Eq..Aehj@..6.'..i,.X)......[.p..QJ.\...B*.P&....".)O.c..-0..../8RT%,..N.]&..[...;..+..9........Cd.\...c. .d`.';...*.O_.h.y......5+3.-.6.S..I7..|..9..<.<.<>,....T: [N.w..sb.{0)Z..9......)s,0....P^.U..l7.`.l\...[Bqbh.....!.........l......%..e...r[.%.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=540245193&val=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6139
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.937383346935743
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3EC9CD02723FB466616ACAEEA23A8F76
                                                                                                                                                                                                                                                                                                                                    SHA1:F40FDB1B4DC64632D43FF2D101254196A9D6AE76
                                                                                                                                                                                                                                                                                                                                    SHA-256:3E0610FC5BC0C7F4696657430F689DA9B13A20EBE9F9663FD501F34E0BD65058
                                                                                                                                                                                                                                                                                                                                    SHA-512:5EF6ED2DD30690A8DE9588DF133E8C414604B2708F8E9D0185D12D29480FA24658CC55728C021CD60D60DEF7C7DE5F354F0D4B8E6F3CA3AE798A3A48BA7DA60C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://video-api.yql.yahoo.com/v1/video/sapi/streams/a3e9b149-530d-3226-82df-aca9a2bccc68?srid=49081751&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=940b6d01-4a5f-4800-8c7e-db92dcdba889&region=US&site=frontpage&expb=NEWSLTADOBEDTEST%2CMimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2CJARVISFPUSDESKDWELL05%2Cseamless&expn=advstrmvideo&bckt=Treatment_Oath_Player&lang=en-US&width=401&height=226&resize=true&ps=vynvixz5&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=2023538075&plidl=&topic=&pver=1.2.5&try=1&failover_count=0&ads=ima&nad=0&aver=5.1.1&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=&evp=bcp&hlspre=false&ad.plseq=1&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&gdpr=false&iabconsent=&usprv=1YNN&gpp=DBAA&gppSid=-1
                                                                                                                                                                                                                                                                                                                                    Preview:{"query":{"results":{"mediaObj":[{"id":"a3e9b149-530d-3226-82df-aca9a2bccc68","meta":{"attribution":"","description":"&quot;This is the greatest compliment.&quot;","title":"Stars Who Swore They Didn.t Get Cosmetic Work Done And Turns Out They Lied","genre":"","embed_rights":false,"duration":85,"url":"https://www.yahoo.com/entertainment/stars-swore-didn-t-cosmetic-171958995.html","thumbnail":"https://s.yimg.com/uu/api/res/1.2/4lW.mj2y9aE3aDq2auEgyg--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_videos_959/5b5768e63fe828b330872f3978096309","create_date":"2023-12-17T18:08:59Z","provider":{"provider_id":"buzzfeed_videos_959","provider_video_id":"3e5346ef-013f-4e35-b802-7ba8921bbd0b-7588747","name":"BuzzFeed","url":"https://www.buzzfeednews.com/","logourl":"","publisher_id":"8602491b-22b9-3a26-8107-6ecad947171a"},"thumbnail_dimensions":{"width":401,"height":226},"credits":{"featured_artists":"","director":"","main_artists":"","label":""},"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):56115
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347058442712683
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3526DDFD6B9686840DA6207D71C5D3AE
                                                                                                                                                                                                                                                                                                                                    SHA1:C5B7575A8CA61B1A5FE04CB3B1D9D2EF3F04D43E
                                                                                                                                                                                                                                                                                                                                    SHA-256:A4692A7234B95C9908D1A9068F1BC9191815A6B1D9E3B3B84AD12EE10CAAAAEE
                                                                                                                                                                                                                                                                                                                                    SHA-512:01F8310F3A086CED93710515E4C07B3E9B9D6C14220F954C3C9FD82FF881C7E98CAA7EBBE6EB036D8CAA47B301B1ADB863F14AAF5B96ADC41D7080E7DF693ED2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,regular,italic,600,600italic,700,700italic,800,800italic"
                                                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.031866055377454
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:555490FFE7F7C23F061FB498B2EF9B12
                                                                                                                                                                                                                                                                                                                                    SHA1:8CD75EA1AEDB9672ABD6AAAC3E330BCAC03C020E
                                                                                                                                                                                                                                                                                                                                    SHA-256:58A8F861B86F3DF3C18E2B80EADE85A334CA197FBF7573263941BB275A3C0B8C
                                                                                                                                                                                                                                                                                                                                    SHA-512:4BADC7CD7D426A5790E965E2CBA23A6124F9D3E94C5C43C43556A9F6AF4B018942FEABD4C60D1BE01BF3632A74C9A35E5D9CD751FF76AB77F38E2DC3338C614C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12965290844606041817/index.html?e=69&leftOffset=0&topOffset=0&c=mp4AAmTZCi&t=1&renderingType=2&ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <meta data-template-name="Template728,90">. <meta name="ad.size" content="width=728,height=90">. <link rel="preconnect" href="https://fonts.googleapis.com" crossorigin>. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <script>. window.hugeAd = {};. window.hugeAd.MODE = 'production';. </script>. </head>. <body>. <div id="root"></div>. <script src="/879366/Enabler_01_250.js"></script>. <script src="https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js"></script>. <script src="./dynamic.js"></script>. <script src="./index.js"></script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2297
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9065728252645
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A9413F452C4B48845E122101478A4199
                                                                                                                                                                                                                                                                                                                                    SHA1:DCC51D1526851301B13F0FE5A55409549A818367
                                                                                                                                                                                                                                                                                                                                    SHA-256:42319F3E91AF05E8587A607E0126355FC5E98C358D1608881B629399AD933338
                                                                                                                                                                                                                                                                                                                                    SHA-512:1D58446750CC2C0EF85F5A80934EF90294A08EA0BB7E204152E44192289224ACE8F87736C1298F95ECC552AD31570FC923D3B598F6C6DDD377CECF8467AD8727
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/iu/api/res/1.2/aWeb9EeSRk2NKVma2xejiw--~B/YXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw/https://s.yimg.com/cv/apiv2/default/nba/20181221/500x500/spurs_wbg.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME.........Gq....IDATh..Y.8......4i5K3M....DJ.p..2EL..E..E..:...#D.J.BR......h..&.f....{,...9...K.>...<...|?...-.v..4.!.,*)e...o........~...w.....3s1Q...v;..ed..DRZ....d.......7.[Z...1..)v..E.U..........$.$.........jr......0(!..x...c.)...+....,z!.MM.3.h.-.3J..l..%2.!O....l.*...b/_g.O.TE+.ws_....F...(...y..F...\|....k.(~../.+2!.&*..I.%..x.5../xD.$.Vye.h)y2Iy>..}."..y)/...04%..../..".$$26...1.v....3."..w<.G\p..xz-...-.]._.N..STJ.v..C#..M....v.....z.!....d<\%..Xi.(z!..............L..,..!....d<.U....1OK.B...=gi..E..>.9....wV_....:9n....K@(..a..'.v_.b{#.'.%$.t&...v.....cb..EV..]....\.x..^B.].\...p...W+y..h.=....W..>}...\PT..$.b.....oU.iu.Ze..'..A...,J.Hj.Ab.D...=..E....i...LT.G.8.=.B.X.-..B}...2q!.0H......#..........#.S.....0..).%...2....+/....#..Q&.W.Q".a..$.dr..o...56y.k...............c..k..a......J\.i.nJ".f9.... b....s....4(,...D%.R.......YQ1/1........k.....Ji.%...Ab.."........_.'
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):118250
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308496110205361
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CF79EDD49C079F4BAA8EA6A6FD2640FD
                                                                                                                                                                                                                                                                                                                                    SHA1:DA52F2A6E1A0B9D39681EC795E34244FB289C806
                                                                                                                                                                                                                                                                                                                                    SHA-256:D7A919080F97DD098320294C34117E0EC37FA850987F2CB3EECD5C23A41A5F62
                                                                                                                                                                                                                                                                                                                                    SHA-512:C5E54C4F0D11E3FD0815212ACAD3E145169047AC569DE8645BA8E1049C7886C46C8B1ED9F06ED13118B2B20DC86E8BB7DE1EC10922F65BB77C7850A280FE6271
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/c/da52f2a.caas-news_web.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16274
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955432438682791
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:27C6E38EAF8DF535A68D2AE9E9EC852E
                                                                                                                                                                                                                                                                                                                                    SHA1:46E3A76810C67B0BD16691A623B3A22B5974071A
                                                                                                                                                                                                                                                                                                                                    SHA-256:BDECFAC01FC1788A69E8DDD40847D940A819C8E418FCF6E36DA69C4E1ED2784A
                                                                                                                                                                                                                                                                                                                                    SHA-512:36895613F48902FAE6337483FC4FB9AFC6B0F0CAB04A471F57BF9A4A95012750B2D3A783778EBCC01532DFF8F581ED4047AA8FF165AE4501D2EA10218F8D79B4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/t8MX1gI_yyjBUMAcd.sjzw--~B/Zmk9c3RyaW07aD0xNDI7cT05NTt3PTI2ODthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sny_articles_235/fabb7621aeca9881d3ce0f37ddc87e8b.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.?..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 X=.......*....>...A......q,..%./.?.9.ol.....,..d...K.g...?,z^.)_9.....O.../?....!.....p/._........n.....%.w./.O...O._|....{..>.C.............7.......o...M.}...s..>Y.......?....a....y.....s.?..l.+.......G.......O....~......w..........s..~...d.Y.W._........w..._Q.....#...../.......~d.~...... _S.......G._...?L.....K...7..w...........'.?..........G......c..?.}..a.... ....:....j=..6....18.<....Z..D7*'{...w...ffz.@....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22577
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971546532061234
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B9416BD59D33CFC798E3F25C5F7FAEF1
                                                                                                                                                                                                                                                                                                                                    SHA1:592AD332D4F29B6BFD8E65C574A9FA30F5CBF431
                                                                                                                                                                                                                                                                                                                                    SHA-256:4BE402C6FE347D3B208A2C24CF448E63125F8DB25B7E8097AB1A1E31FA91BD7D
                                                                                                                                                                                                                                                                                                                                    SHA-512:5DE08D94DB3A38DAAF2C7910BD78B52E42E6AD0A7C33AC1A2839A66A3B024BD69B6D288E36DBC3F02795FAC9EDCE4A123AC57DAE93E991F3C14C9D3004A8AB41
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/35s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/35s/match/image.jpeg*~hmac=96a9092d679390563001763b5312b234915ae1230c62ffb9f1d2ba5649fff3cf
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C................".....)..."1+320+/.6<MB69I:./C\DIPRWWW4A_f^TeMUWS...C.......'..'S7/7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS...........".......................................K.........................!1.."AQq.2a.....#3BRr..b.$......46CDScs..'57.................................."......................!1..A.2aQ"............?..?5H...>U.|B.....m...,...[...hz5q..5..E.E......CB..X..v..k)..~;.&0..h.!.FR.#...*..l.D_!...W...LL`..IH...M(.'".1.R.;....p8.U.c.....Tlz{R..8...y.....Q.$.+..@..........C...R.~...4Y.v..=....>.....:...b...;...8..o..m.w..e..<Pz....6....Z..v.,g-..n^_..}tq.nn....Fn..c.A.j.mF..M!?CJ.1..yL}:...R1.uf....v....<6.T.......r.YE.{..V$.."=*.j..K..Q..T.].1i-....U92.7.m.."...g.2...T...%n,...a.1Z.....I..z.C].\.}_\...=...A.I..!b0i7.Ml....4...v1@K...........$.*Y.'.U...8.$S.-..I...r.)...E..I..f>u...B.E9c@4.A........A...7.q.5"y..]3.?.Tf..>u...*S..R.G"....8.~.D..=.....O.o.W?+l.L.u.......c...4...........O.5.A$.T
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):650363
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.795520108609278
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:889C8F447D5A3E41CAD27199029A5AE6
                                                                                                                                                                                                                                                                                                                                    SHA1:014A10B49FA9CCBB2AEC45562811ECBA109969C4
                                                                                                                                                                                                                                                                                                                                    SHA-256:5D06D84095EC382B83805CD6AAB16E9F323245FEB7E54AFB038652A4B07247B7
                                                                                                                                                                                                                                                                                                                                    SHA-512:3B2BFE78819DD5BE9384779F3C068EE01B1F8FFD214AED5D680DCD995FED8AA366D85447EDB890E3AC4C5836C12AA1C8AB6834C34A26C383FADB9CFE25EB6D15
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=addbf43a-9349-4466-988e-46455c37523e,da50cc5a-d516-49eb-afbe-be5fa09ca5f7,ca99b842-5e97-39f6-8f19-245749f51508,8e331dc6-ddc9-4204-b615-f7b4d08ce64f,3a0128a6-1d70-402d-aa66-a1299ce851a6,78147280-162f-344f-9777-8075b87f10e7&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=1qmjm2dio33q2"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;travel;travelorgs","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Tourism;Getty_Images\" ctopid=\"2335000\" hashtag=\"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;2335000\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=im-a-health-editor-traveling-25000-miles-over-the-holidays-these-are-the-20-travel-essentials-i-wont-leave-home-without-200049348","canonicalUrl":"https://www.yahoo.com/lifestyle/i
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58431)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):58728
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.336495561160618
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:793F7BF9C76EAF35DA8169524F220515
                                                                                                                                                                                                                                                                                                                                    SHA1:E71CC10FEF25B555ED4DD33EB7E24FF79EFA819F
                                                                                                                                                                                                                                                                                                                                    SHA-256:E8403779D45A9590B43C0ECF984EBE11E75FD2982630D658390A6001A6768770
                                                                                                                                                                                                                                                                                                                                    SHA-512:04F0BB40AB3DDD0E59FADEB1C1B7AC3437AA5B7AB9F5A7A2F234575DD14C5A8CC3668F86D72D0DDED9DAF030B04135255694705E20A02FFF7E3FADBFF213FE29
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.2.4_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * GSAP 3.2.4. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):596814
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.447629282239579
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:425F4723AF7F24BD75815AB3FEA7603E
                                                                                                                                                                                                                                                                                                                                    SHA1:AFC5946BEFC10A0E0579C0FEF82DDB902697C446
                                                                                                                                                                                                                                                                                                                                    SHA-256:950345B4457C531B15F4AFB8DDAD06AF564CC004F8B05DDAAA657F462860BA93
                                                                                                                                                                                                                                                                                                                                    SHA-512:0A0CE3210F8264A3F255E4ACA015B8E27DBBE0CA1AE23EDFA165D69B50A716D992134C2F88CD41076E511330C220163CCB2A539A20CA9349BA098CB076A2C013
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/bidexchange.js?cid=8YHBJ3BJ0&version=12.1&dn=www.yahoo.com&ysection=main&yregion=US&ylang=en-US&ysite=fp&ydevice=desktop
                                                                                                                                                                                                                                                                                                                                    Preview: try {(()=>{var e={5364:(e,t,i)=>{"use strict";var n=i(859),s=i(3277);const r=new class{constructor(){this.trackerMap=new Map}add(e){return(0,s.DM)(e)&&this.trackerMap.set(e.id,e),this}each(e){this.trackerMap.forEach(((t,i)=>{e(t,i)}))}find(e){const t=this.trackerMap.get(e);return(0,s.DM)(t)?t:null}remove(e){return this.trackerMap.delete(e.id),this}};var o,a=i(4612),c=i(8626);!function(e){e[e.TRACKING=0]="TRACKING",e[e.DISABLED=1]="DISABLED"}(o||(o={}));class d extends c.Z{constructor(e,t){super(),this.stateMap=new Map,this.detectorMap=new Map,this.id=t;for(const t of e)this.stateMap.set(t.type,o.TRACKING),this.detectorMap.set(t.type,t),t.startTracking(((e={})=>{this.isActive(t.type)&&(t.isOneTimeEvent()&&(t.disable(this.id),this.stateMap.set(t.type,o.DISABLED)),this.emit(t.event,e))}),this.id)}getMeta(e){const t=this.detectorMap.get(e);return t?t.getMeta(this.id):{}}killType(e){this.stateMap.set(e,o.DISABLED);const t=this.detectorMap.get(e);(0,s.DM)(t)&&t.stopTrackin
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2403
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.874024112298722
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C037A76CF13BA19A0561FA2266BC6376
                                                                                                                                                                                                                                                                                                                                    SHA1:21D45FA2EBECD6D2518A7BA540D2B26581C02652
                                                                                                                                                                                                                                                                                                                                    SHA-256:6A23D651B7EE6DF0088E396349465CE16B4EEA0B86EF80F6CB532DB67A3CF732
                                                                                                                                                                                                                                                                                                                                    SHA-512:1A9E69E691A90B2C1CE34A091BCF0C4B0B686245230EAF2DB8DFB017D4620611FE22DBBD8426E56A9EFA460CE434F9F3C004844A57CC765D478A63181C5BF71C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/iu/api/res/1.2/h6tcrfyHgrC03ICBoahgsA--~B/YXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw/https://s.yimg.com/cv/apiv2/default/nba/20181218/500x500/grizzlies_wbg.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME.....)..l.P....IDATh..ZYl\..N..>T 51..N.;.....{...3....k./c..,%...........i......H.....xC....@.B%.*5R...w..x|.3.D../..{....,.vf...?.R..2..`.bI./.......6..........'..g7...h.....d...r..c`,.....X.I.2........E/.29.d3.$.N..............H....1....`.&`.F=..LN{hkf...i...~.O..YQ...~.?...,_.|....,.Y.WM..y..r...C.t....`.6`\.D)/....f.1%.N.ix..B...H5..%Q.1ca....(..J..-.....*..buS..$.!.....xf..G..E....R..WM.m.,u.\...C.W9Nq......#..E.FS...w.....V..a.Q..)A.e.Jf-..-Q^.....E......^.....F`.>.......%4.3/....5j.<N..f....9..w.g. .U.Sy...[.SU.>.....t....Ss.D...c..:JM.g...i.?.lT.s..Qjv.d..X.Yk5.Xx..E.....nI...D....=s....N...S+.....*........j.....E$./....C.....z....9..]`..^....u]"qI*.......&;.M:p..By}.!*.[.A&t7I.'......#..s..~..cH..Fq>:v?..@..Z...B.5s|..u...#..e..g.X..}.T.3........3:t....0.k8..Y...!Y.X...2....5}^.]..D$$..F`.f-"g......=bKl...............s(../..WF..C0.F.b. k..U..,9.C.......<I..=....E.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1822), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1822
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.293842611410482
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:742A5F8B8ED7F116D5CAED3AEB45CA32
                                                                                                                                                                                                                                                                                                                                    SHA1:D845BADA495AE22AFB4233BB9BA8E62A0B72D65C
                                                                                                                                                                                                                                                                                                                                    SHA-256:7615D7B23E55ED37DAEC0224180E70F17A23C3819488CC607F7D6A3B99C772BA
                                                                                                                                                                                                                                                                                                                                    SHA-512:2FDF16FB781E12AD1AE8C1F261C3693850DE43819F3840BAC51A23EADDBE170D35BEF2097FA0E18194E9A834FA841A208A5FB774327DEE678E344FD18D886239
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fgpp%3D%26gpp_sid%3D%26cs%3D1%26vsid%3D3459912386930084000V10%26type%3Didx%26refUrl%3D%26vid%3D29896435823459912386930084000V10%26axid_e%3D%26ovsid%3D_UID_&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&s=183875&C=1
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head><title></title></head><body><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZYGPTSTEwiq-fee7ZnojOgAA%262706&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZYGPTSTEwiq_fee7ZnojOgAACpIAAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://rtb.adentifi.com/CookieIndex" style="display:none" width="0" height="0" alt="" border=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):14916
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.942260927248551
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6DC54BD3E0C7D4C8470995225EF35628
                                                                                                                                                                                                                                                                                                                                    SHA1:FCF7D365A636C5F409E90B9AD275F0ACE6491305
                                                                                                                                                                                                                                                                                                                                    SHA-256:45B15FF61F15E13B0BA2AEEADA148F8A34ACDACDDEE9390FBA9A9D852175564C
                                                                                                                                                                                                                                                                                                                                    SHA-512:421B927830FE8221D0D721F26CDD5912F94BAE0952B09B921133B3C3752E8F5A343298BBF9E16ECDD44B2F4F7C75C9CE11A9453FA1A4DBE875B520D94658C1AE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/puBZS6ObZ2pX9eQLs.Lfng--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/new_england_patriots_wire_usa_today_sports_articles_330/a244383afca51d8270ba005edf7965ca.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF<:..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .7..0:...*....>y:.I..'.%S.....cne.D.H.Nz.N..........s..._...X..G.]......_.g.W.._....u.z.t....\..7...{!kn..z7.....z......@......G.;.<..U.g.?...?...4?....O......e.."W...?...w..?.S..)./........].y...........r.(}...S...........V!*w..K..fL?o.p.HW.nM.y...s.N.c.3........K...7;W..M.[!...&....Xs...go..u&H...@......:...u..&...*...-we........[...xU......b_..../^.......D.9K.W..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5636
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                                                                                                                                    SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                                                                                                                                    SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                                                                                                                                    SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.891639225412339
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8FAB4D8ADC368667F8A8374DA80EDF31
                                                                                                                                                                                                                                                                                                                                    SHA1:C7A0FB20882B933F2B3D02FE3D4F99D6FB71F271
                                                                                                                                                                                                                                                                                                                                    SHA-256:BC0878C7948C258C6B73F521A49328C3FCA26B43AAFC85F3935328600050F679
                                                                                                                                                                                                                                                                                                                                    SHA-512:DB5FF8EE7DDF5B20F1976E3544FF894737C0239D90F7BF798DA565A699C08CD6A524B58958495BE310CE1E612103467FDEEE1DEDBBC525371D70FCF1AC2E8A34
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.451c40b3a0322b48dbc58fbf0d98ee96.min.css","name":"react-wafer-shopping.ShoppingContent.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css","name":"react-wafer-shopping.custom.desktop"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.0-modern.js","name":"wafer-core","version":"1.65.0"},{"location":"bottom","value":"/aaq/wf/wf-toggle-1.15.4-modern.js","name":"wafer-toggle","version":"1.15.4"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-caas-1.35.4-modern.js","name":"wafer-caas","version":"1.35.4"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8282), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8282
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.195578186302987
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:66DD7E9082B2F37836DF08D0C25D4947
                                                                                                                                                                                                                                                                                                                                    SHA1:672C6ED2D02FC3C45F0231CBE7996B0958721938
                                                                                                                                                                                                                                                                                                                                    SHA-256:5DF38664779AE737BA7E379597410AE785F40B41914F8E912B48E76259B88935
                                                                                                                                                                                                                                                                                                                                    SHA-512:995F065E4E29C7D52026BA7C151D6ED3B5733CF14D8CB2CC21C05AE3D74E1F0B1F2D7CB059F885C97ADE3C921773637224AC0971674748F4E261E1655BB72101
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-benji-1.1.3-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62377)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):71184
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.431117150165566
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CA6C03A0104A0556DE35624AA3065B70
                                                                                                                                                                                                                                                                                                                                    SHA1:0DA2E6D4B24D15F3FA7026D911F6D94E10E1FF1E
                                                                                                                                                                                                                                                                                                                                    SHA-256:2CA181F5F8781EACA01C4E8A41D1334700378302662F1BD7FE31EF9EE4C1BFDE
                                                                                                                                                                                                                                                                                                                                    SHA-512:68A34599F981803E0EC99880F1351E5C345F5B9D99D12902BBC8A90846220ECB55471B2F79179773B693216CC5DFAE5C941B669D1A37CEF4684977EFDF009834
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uc/sf/0.1.360/js/safe.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! SAFEFRAME 0.1.360 . 2023, Yahoo Inc. All rights reserved. */!function(){var t={8545:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},1323:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},1690:function(t,e,n){"use strict";var r,o=n(6489),i=n(8861),a=n(8220);fun
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):153467
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8297066450181925
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:49B2FCE619DC850EF9398771488F9117
                                                                                                                                                                                                                                                                                                                                    SHA1:6144F42A194777295F2AD82054D4338C163950FD
                                                                                                                                                                                                                                                                                                                                    SHA-256:238AA4D981FB958613869397D3F3BE4E3AC0F1B9FF4606FD3C6AF79F6F75B683
                                                                                                                                                                                                                                                                                                                                    SHA-512:1C0C2C66BA7D61E5E9071E63D200CFB4D52171DE7F990B642662C0F2027C046660615F630D22EAD67DBC64EAE04FAEEF46810209930B5948F19994E3C9CD3564
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                                                                                                                                    Preview:(new function(){var b=['qLvuve9o','C3lrGt0I','yxbPu2vZC2LVBLv1Awq=','Dgv4Da==','CMvWBgfJzunOAwXK','D3jPDgu=','uKrolvG=','D25K','Aw5dCMvHDgL2zq==','qvbh','rNjHBwu=','zg9JD3jPDgu=','Dg9mB3DLCKnHC2u=','zxz0lwyYzG==','pceTlsbIBwq6lY9WCMvIAwq/ywrVBwfPBNm9','Aw5Zzxj0qwrQywnLBNrive1m','FsKO','yxjNDw1LBNrZid0Gw10UC2XPy2uUy2fSBcHHCMD1BwvUDhmSidyPoYa=','C291CMnL','ChjVDg9JB2W=','tuvuqq==','y2HPBgroB2rLCW==','y2LK','sfrntfnJCMLWDevSzw1LBNq=','CgXHEq==','yxbPu3PTrNjvBNDYCa==','Dgv4DenVBNrLBNq=','z2v0q29TChv0zwrtDhLSzq==','zNjHBwvtCMm=','z2v0t3DUuhjVCgvYDhLoyw1LCW==','x19JB25ZB2XLlMeK','zxz0lwvYCG==','C2v0sw50zxj2ywW=','zxzHBa==','v2vIr0Xszw5KzxjPBMDdB250zxH0','x2jSyw5R','rNvUy3rPB24=','yMXVyJO=','zg9JDw1LBNrfBgvTzw50','B3v0yNjHAw4=','tKzo','C2vHDgjPza==','u1rzteu=','ywrHz2LV','C2v0qxr0CMLIDxrL','y29UDgfPBNm=','zxzLCNK=','DgHLBG==','CgfYC2u=','ywn0Aw9Ux2DYB3vWx2LK','Ahr0Chm6','ywn0Aw9Ux25HBwu=','psHCzcSPxhm=','su5qvvq=','v0felq==','B3DUzxjfBgvTzw50','C3rYAw5N','y2zNlwDNCW==','cIaGicbHDcbHyM91DdPZCM
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):400
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10048102500387
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C52ADF42C57E2247D4A58A0FC0192EA0
                                                                                                                                                                                                                                                                                                                                    SHA1:2554A161465978593C1DB43B14E4DF05062E8173
                                                                                                                                                                                                                                                                                                                                    SHA-256:E13459782D7FC46C73821602BEDC17CC2B3A2DC5EC07E91E30ED715193698A94
                                                                                                                                                                                                                                                                                                                                    SHA-512:EF5886D42ABA3B5434FB431BBBFCF02B9AEEB772FE8D8BC65942272FACF3FB621A1F26A01D9CEC6B41C3E1593EA913AF4E14E6F9229C7434DC7A25454A6071D1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/googbase_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.(window.goog=window.goog||{}).inherits=function(a,c){function d(){}d.prototype=c.prototype;a.h=c.prototype;a.prototype=new d;a.prototype.constructor=a;a.g=function(f,g,h){for(var e=Array(arguments.length-2),b=2;b<arguments.length;b++)e[b-2]=arguments[b];return c.prototype[g].apply(f,e)}};}).call(this);.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1678)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):20930
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3196678551431065
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FF2333872B58E4061B7D009A9D2CF77A
                                                                                                                                                                                                                                                                                                                                    SHA1:F1DDE5494A8086146F051F9E3D7300499EDC6905
                                                                                                                                                                                                                                                                                                                                    SHA-256:BDDBF7E9AB14CE92ECC37640BF54FCB90D8A02DA52D87EC12E252CFDE4432E66
                                                                                                                                                                                                                                                                                                                                    SHA-512:FF75B70692BA19296BB643D07985D996EF80FF35B7FE0DC7968EEF657EF839FBFD86F971DA5F16D53FF2FBF3E8AB0FFE6B4459DE0A2663E93C046E5318397E07
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwd_webcomponents_v1_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at. http://polymer.github.io/LICENSE.txt The complete set of authors may be found. at http://polymer.github.io/AUTHORS.txt The complete set of contributors may. be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by. Google as part of the polymer project is also subject to an additional IP. rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){if(void 0!==window.Reflect&&void 0!==window.customElements&&!window.customElements.polyfillWrapFlushCallback){var BuiltInHTMLElement=HTMLElement;window.HTMLElement=function(){return Reflect.construct(BuiltInHTMLElement,[],this.constructor)};HTMLElement.prototype=BuiltInHTMLElement.prototype;HTMLElement.prototype.constructor=HTMLElement;Object.setPrototypeOf(HTMLElement,BuiltInHTMLElement)}})(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x142, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19930
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.925367061651169
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FB3677A0E29953E9F80EA5C6E38ECF67
                                                                                                                                                                                                                                                                                                                                    SHA1:9080AE5E167C9934C3CBF8306F21A099DD00E205
                                                                                                                                                                                                                                                                                                                                    SHA-256:1A804F5D30A6FE9BCE7961C9C9E530D1A804059911F629893D150C4785509550
                                                                                                                                                                                                                                                                                                                                    SHA-512:4563AC2C99AB17DE322CE69E163C4501CD131DA7DDB9F318DD40F475DA798EB50870F8EBE751BCDA743BE1E79B1C204CE7A89B3A9F96C347A656ED5226D047F1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................C..........................!.1..AQ."a2Bq...#Rb..3r...$C.....%c.5s..................................6..........................!."1.2AQ#.3a.Rq4B..$.%br..............?.k.7.(.G#.^.V....p?LksP.......X..q.iah..u...XZ9.~_'..kH.%k......Vv..U........Uz
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):26056
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.928087916521112
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:72B521CAFA3164D1494D2EF6A2ED8855
                                                                                                                                                                                                                                                                                                                                    SHA1:444EE7F69BA44DDB952FB1179683B83BA6C68A5A
                                                                                                                                                                                                                                                                                                                                    SHA-256:7ABC0DDB9C92A07BB3F70A92A76EAA5713DD0C3931A237A8F05A79A403D4D40C
                                                                                                                                                                                                                                                                                                                                    SHA-512:CA8C16A47410F11313DEC7B1588F233D1714AA209ABDD2FA97527F1D9DFA84238DF8AC7D311743B1A4DE7875695E48E3672BADEEE4D4645E6F6E31170A83A814
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):76284
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.856052393577048
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D227865AB042E789325576981A3E970C
                                                                                                                                                                                                                                                                                                                                    SHA1:8456A5086EA69939889B2143E79E50EB99994027
                                                                                                                                                                                                                                                                                                                                    SHA-256:B62E4CF5571995D456E2712C87E5DA8D063D37257B31A817C1BE87FD6D260C21
                                                                                                                                                                                                                                                                                                                                    SHA-512:4B51A51D7905FD8104CD704CE3E60C9E866B55041A5B2046A2FB72956DADA6C0290B72B8001E9B008FC457E54A8AF28572CC611AD2A172A4AD317BEDD84D5A65
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://ad.doubleclick.net/ddm/adj/N1395.150740DOUBLEVERIFY/B9689862.280410797;dc_ver=99.292;dc_eid=40004000;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=3037181493;ord=xhwt4c;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=KElhgL6ouV;cmpl=8;gcsr=a;stc=1;asnm=1;chaa=1;sttr=1459;prcl=s"
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(a){m(a,function(b,c){if(c.toLower
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmRMpmw-9IRM-8k2oo4wbkyH1jPji0Q0d6DOJj4QlyMRcqvAwgQ3S7efM0tjmLXb6JVu4E2NuCPkdsqAsHYO0G4oy2T3Y9ZP
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (31445)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):102861
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47882858741267
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9E56CB5ECB723C8DC4CA44E166053466
                                                                                                                                                                                                                                                                                                                                    SHA1:1456821FF493C15BD0447FDD78D3A8039123E53F
                                                                                                                                                                                                                                                                                                                                    SHA-256:F33F6A0454B8702F25DA3736B82EBC84F16B41D75D4F8034886D954F89B8FB93
                                                                                                                                                                                                                                                                                                                                    SHA-512:5D813ED4382FCA15BA4328D8353CD3F0156941C2E0C455D8A8D468DE754CC750D314FB457EC3F070BB2F27FDA257AC34FF75F52E19FE7E09E4A02E75A1A5F1AE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):158
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                                                                                                                                    SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                                                                                                                                    SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                                                                                                                                    SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1695
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.177312516380945
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:93DC53D369DCA8F09877C3ECC9A41DE3
                                                                                                                                                                                                                                                                                                                                    SHA1:346D07BC2A3B65CD75CF0B3F938348969CA1A7C5
                                                                                                                                                                                                                                                                                                                                    SHA-256:E689333AEAB6ADA00BE85106F30DEDD1E069EFCF70B78E13CE407CC04B1B1189
                                                                                                                                                                                                                                                                                                                                    SHA-512:9D084CFA903CA9B6C253937B5F5628582C2080826124613CB5F70E6869ED472DF8541DF52E69DCDA55AFC11ED015BC0083DF5C1074717979544168F1E80ECB3E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/weather-svg/PARTLY_CLOUDY_DAY.svg
                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="11.357%" y1="56.982%" x2="74.1%" y2="26.47%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M29.428 9.083c-4.944.213-9.017 4.055-9.642 9.094a6.54 6.54 0 00-5.162.923c-1.899 1.144-3.201 3.098-3.552 5.33a7.336 7.336 0 00.435 3.706c.46 1.083 1.502 1.7
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9701755214643457
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:92ECD298191341E6B6ADB498C5E445BF
                                                                                                                                                                                                                                                                                                                                    SHA1:AF8CB4971E80138C0B115637994647D0240A45A3
                                                                                                                                                                                                                                                                                                                                    SHA-256:E52AD60CF8269C44381D5E0833E69B9B8F3B9F9346B7066B1DC5A52B390FEEDC
                                                                                                                                                                                                                                                                                                                                    SHA-512:4C1391EA6BF6EDB1616CB9FE7B23AF1F4DFAF5A17229887BE75AA4E3385B2B2C08ABC896C8F5C8012B3CED738BC8ABB59473D50358B6BD2D5572C61E02B6781E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgooglead_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-page.fs{border:none}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):49747
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981008528387479
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BF40251568D8E1A247EA23CC22372E27
                                                                                                                                                                                                                                                                                                                                    SHA1:621A490A7136C2F41857F6D73D22EC83F469198A
                                                                                                                                                                                                                                                                                                                                    SHA-256:4CCCD7D28D074ACE86CB2E9B8EA3D303AED145ED98BF962D696E4F9B41FA11F9
                                                                                                                                                                                                                                                                                                                                    SHA-512:99AE73B431E2DC3C1DC723D2B99CAD4C07AB2F403D97FD8B50607FC130051F6334450B96C1CB0213336771195F6969BB5CBCFF86E075DDE7DAF6075AC861BCAD
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................\...........................!.1."AQa.2q.....#BR...$34Cbr...%&DScs......56Tdt..'(E.7FUVe...................................6........................!1...."#A.23Q.$4BaCRq.5...%b............?...L~.K....).<...y..lQQa.\....E..G.>.u..s4...~I.6...3.. .x ..[.-..b`.F.U(._M...-.U-.|N..mx.H.D...T.d^p...n"..m..Kf..!!.^.h.-.4_..;+........./M....~[@..mH8.f..@.h6.H....fH..1s..j.\$K.L...g...p)......([.#F.....B;.[..j.oT.r....^.#D.T...i..n{`..J. <w..e.Y'....Q.>..&f.P.YHJ.......#J.e...p...o..AL.)...k..........J..e.e<y.@Ml[...J..RM..M2...!=.4...4....e..yX...W;.#/..j.n...E..N;..3.D...Q.(....B.....C.53~U.^......ZRG..kC....v..n"p..*_../....z.....7....(.%..ME..f*..r.s......GU....i.....lS.I........G..L%U:.!H...Z`W....z..w..+.....@....G....C..._p.q.FCJn.'4.O.-..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):185081
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.447068975292929
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:35600DA82CDA4DC8A32E3F3E3D3040F0
                                                                                                                                                                                                                                                                                                                                    SHA1:D7D6E6E26777767E0889F02952B6F7C13624A8C3
                                                                                                                                                                                                                                                                                                                                    SHA-256:79DE39502B10F052460EFEC133B798596C4EA73661805E0BAA3F3F6FE7EE480E
                                                                                                                                                                                                                                                                                                                                    SHA-512:5D2F94F74E51B334F5410FC8E1DC96323B97954AF2D9E892701C06C677A772927FE14D0E831A12587C1872E43F83CC214DF8558EFA294C168CE455BFAA0612BD
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/cmp/version/6.4.0/cmp.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! CMP 6.4.0 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={604:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,cm
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssOvYu5nWJ0jDAH58vNNuMsLDVETgkdgPU9dFJ7VMXu1jW8IjWrykYn95feyvAH3wPK885ZpZmVwgRVA_OJrDr7vb0GKanLl1vsMs-WkTMv3MF7SjDiRKeTsXMC&sig=Cg0ArKJSzLd2mH1eSOtiEAE&id=lidar2&mcvt=1008&p=0,0,90,728&mtos=1008,1008,1008,1008,1008&tos=1008,0,0,0,0&v=20231213&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=34&adk=2776775382&rs=6&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&rst=1702989710796&rpt=2138&met=mue&wmsd=0&pbe=0&vae=0&spb=0&ffslot=0&reach=0&io2=0"
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):61903
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.537066145855536
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D27CD13EAA41EE9EBD1209A67AA0D038
                                                                                                                                                                                                                                                                                                                                    SHA1:352DA2DFAE2B6F90A1B06B5ED4FF3926BC295C3D
                                                                                                                                                                                                                                                                                                                                    SHA-256:E9FFE9242E119C8EDB04C0603C0AFAA070A7F3320A2D668329C3FB3F708CB5E6
                                                                                                                                                                                                                                                                                                                                    SHA-512:5BDBDD5357E368782D01D0F188D8578415E62B90F8D93DC38D8484C9506337CCAB4DB6DE5CA3D4709C41AD5AFFE07A0319D597B9B3932CAB65F8E0168FA896CB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MyzktQAB;revsp:buzzfeed_videos_959;lpstaid:a3e9b149-530d-3226-82df-aca9a2bccc68;pt:content;pd:modal;ver:megastrm;pct:video","site_attribute":"rs=\"lmsid:a0a0W00000MyzktQAB;revsp:buzzfeed_videos_959;lpstaid:a3e9b149-530d-3226-82df-aca9a2bccc68;pt:content;pd:modal;ver:megastrm;lu:0;pct:video\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stars-swore-didn-t-cosmetic-171958995","canonicalUrl":"https://www.yahoo.com/entertainment/stars-swore-didn-t-cosmetic-171958995.html","categoryLabel":"News","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMoreP
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):57
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.560445715691392
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:15DD21FFBC019CAD5A8035E540508482
                                                                                                                                                                                                                                                                                                                                    SHA1:0347354B380C4E2DF872CC8FC7A4DAAA9A79C1A6
                                                                                                                                                                                                                                                                                                                                    SHA-256:F058ECC947D0BC01E2855AFAFF0BE17A2E30AE1E067AD3A5389B986A62225E26
                                                                                                                                                                                                                                                                                                                                    SHA-512:1BA01EA865D0951744EDCEAA544DBA27971F4302C1D03F4CBAB1FE4F4DB3B83037501B03E0EDFBDED7EE4BCFCBED8AD4C81BDF5941265F1C25C98401461E068B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgesture_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-gesture{display:block;background-color:rgba(0,0,0,0)}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (309)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1627
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.42124592579086
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CB67B137BA5F98EB30FEF146BFA995E6
                                                                                                                                                                                                                                                                                                                                    SHA1:D5209B455C352D81E0A27390195DDD46887DDA6D
                                                                                                                                                                                                                                                                                                                                    SHA-256:3C718908678031026E9A10B87A4F95EEB2D9014EC2E860465EC9B751F6CCFA9B
                                                                                                                                                                                                                                                                                                                                    SHA-512:F60B09A25EDFF5B0DB6AC64725AD311207F5EC0EF145395E6398D51F40A01F3DEC8491BF0EF2AE453668468AB168000340AD58343111AC1EA815D0D85903DE22
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/js/animation.js
                                                                                                                                                                                                                                                                                                                                    Preview:var creative = {}; //ad object..function init() {..console.log("Ad Ready");..creative.viewport = document.getElementById('viewport');...gsap.set(['#viewport', '#border', '#GB_bg'], {autoAlpha:1});..// gsap.set(['#template'], {alpha:0.4});...frameOne();.}..function frameOne() {..gsap.set(['#GB_image', '#F1_text'], {opacity:1});..gsap.set(['#GB_image'], {scale: 3.75, left: '141px', top: '284px'});...var frameDelay = 2.5;..gsap.set(['#F1_text'], {opacity:0, delay: frameDelay});..gsap.delayedCall(frameDelay, frameTwo);.}..function frameTwo() {..gsap.set(['#F2_text'], {duration: .4, opacity:1});...gsap.to(['#GB_image'], {duration: 1, top:'16px', left:'60px', scale: 1.45, force3D:false, rotation:0.01, skewX:0.01, perspective:1000, ease: CustomEase.create("custom", "M0,0 C0.14,0 0.462,0.646 0.518,0.782 0.545,0.848 0.613,1.021 0.64,1 0.687,0.961 0.746,0.928 0.802,0.93 0.905,0.932 1,1 1,1 "), z:0.01, });..gsap.from(['#F2_text'], {delay:1.2, opacity:0});...var frameDelay = 1.2;..gsap.delayedCall
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 51 x 34, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.014960565232003
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9C0C27F7212716100AE93347C1652E58
                                                                                                                                                                                                                                                                                                                                    SHA1:0705E0D502BE5E862412BE140C9524DACEB44758
                                                                                                                                                                                                                                                                                                                                    SHA-256:9664D655EDB5E9921F85C469B208A9899E4CC63BD9CEE7F5E19FD34770000594
                                                                                                                                                                                                                                                                                                                                    SHA-512:D9087B75CC448754082228E79056006BD56CA7171A3A3ECA4E5498F4C769C4B5B8611925D24D1E5D5D602684DB11EF2045547F6F9B4CE01D6766268A543AF6C2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...3...".....}IvC....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12724
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.577553080027079
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:58CAD3CCEF4445D27D73C1525AA35A89
                                                                                                                                                                                                                                                                                                                                    SHA1:E4B31094D66D8D76F57B9A9FE20E7C12ED26ABE5
                                                                                                                                                                                                                                                                                                                                    SHA-256:6D172010190F0F7D3066A19ADD3891B15BA7B69CB3F795574B99DFFF301417F1
                                                                                                                                                                                                                                                                                                                                    SHA-512:B462C97A26A7BAD946CF17CA3F441173977C0A977CC1C78C8F5F39E3EBA5A6FEEF8A90222200FE78C6B57F21189D145A7A9FF9E6253364AF0A6FDA8127D12980
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-scores.ScoresRefresh.atomic.ltr.ed90d13ca69f2880bd2bff5d2879f31a.min.css","name":"react-wafer-scores.ScoresRefresh.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.0-modern.js","name":"wafer-core","version":"1.65.0"},{"location":"bottom","value":"/aaq/wf/wf-form-1.34.5-modern.js","name":"wafer-form","version":"1.34.5"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-tabs-1.12.6-modern.js","name":"wafer-tabs","version":"1.12.6"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"},{"location":"bottom","value":"/aaq/fp/js/react-wafer-scores.custom.modern.703a7cd6e9af37cfbca340f3be613253.js","name":"react-wafer-scores.custom"}]},"data":{},"html":"<d
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20629)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30949
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569482192198658
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:377C336C23AF6D11FB8210ABE94E3B33
                                                                                                                                                                                                                                                                                                                                    SHA1:B3AA8F57B74CFFBF8D5375997395CCBB76E22B2F
                                                                                                                                                                                                                                                                                                                                    SHA-256:FD641C81908B111B56F4A3B9C9867012D7FEC3398EF3ABF6394763B276FD6723
                                                                                                                                                                                                                                                                                                                                    SHA-512:43B09F2CAB8E4A41FA39FB9C67A5B2441C573852E759A53D554888DBF993D0BFF0422721991761884C34F434049AA93FD96133540F0721CD7E67E37F15747094
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/checksync.php?vsSync=1&cs=9&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":25,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":15552000,"cc":"US","zone":"e","coc":"NA"},"cs":"9","lookup":{"mn":{"name":"mn","time":180,"cookie":"data-mn","urls":[{"type":"other","url":"https:\/\/cs.media.net\/cksync?cs=3&type=yhb&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dmn%26ovsid%3D%3Cvsid1%3E%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25000,"isBl":0,"g":1,"cocs":0},"apx":{"name":"apx","time":89,"cookie":"data-apx","urls":[{"type":"other","url":"https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dapx%26ovsid%3D%24UID%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25004,"isBl":0,"g":1,"cocs":0},"tlt":{"name":"tlt","time":45,"cookie":"data-tlt","urls":[{"type":"other","url":"https:\/\/eb2.3lift.com\/getuid?gdpr=${GDPR}&cmp_cs=${
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23800
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498583019469081
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6AD95A4F9B7AE8C1343FF3F4772C0783
                                                                                                                                                                                                                                                                                                                                    SHA1:8FBE7FCDCD84F9FD307F21C411335A95B6A4F3E5
                                                                                                                                                                                                                                                                                                                                    SHA-256:9844337D0B1B36B45473C8FC27CBA7D1C9F8AAB2107E23E684B9E1A48E6066B5
                                                                                                                                                                                                                                                                                                                                    SHA-512:28246084C50467F4FC006997800543BEEB7DFD5C7710717B2FE09B69F1FECB95181E8791FB4D002DAC66C767F439462C96D4A6871DD5D595901D378DABF3C79B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20231207/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],null==d){c=null;break a}c=d}a=c&&c[a];return null!=a?a:b}function ba(a){return a};var ca=aa(610401301,!1),da=aa(572417392,!0);var n;const ea=m.navigator;n=ea?ea.userAgentData||null:null;function fa(a){return ca?n?n.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function t(){return ca?!!n&&0<n.brands.length:!1}function ia(){return t()?fa("Chromium"):(q("Chrome")||q("CriOS"))&&!(t()?0:q("Edge"))||q("Silk")};function ja(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!q("Android")||ia();ia();q("Safari")&&(ia()||(t()?0:q("Coast"))||(t()?0:q("Opera"))||(t()?0:q("Edge"))||(t()?fa("Microsoft Edge"):q("Edg/"))||t()&&fa("
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3190)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):113329
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5425534745301075
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B96023064158A454A208A49620C0734C
                                                                                                                                                                                                                                                                                                                                    SHA1:E3C1CC046EFDFABF65D41A8A3CB4EFC63E3C6C46
                                                                                                                                                                                                                                                                                                                                    SHA-256:1642DD5DC126DF4FEFF2255CBA0988528507973D842D0A73331A5873F6B9D4E5
                                                                                                                                                                                                                                                                                                                                    SHA-512:44F33B8D6FFFABBFC6FEF7AF60DC2D7A07EF59B6969F828C177AC5814C5D07C2C103ADFC165F07CE4B6D9B55928A913BEB5BFCD854BE09596E401A41B884585F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_278.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),fa=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.fa("Symbol",function(a){if(a)return a;var b=function(f,g){this.j=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=functio
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3715), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3715
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.626763900697419
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:577AE42FCF79372DE76D1E9AC07CAA48
                                                                                                                                                                                                                                                                                                                                    SHA1:DE864720C1DB1FE599C31C0F1EB5995CECFF3791
                                                                                                                                                                                                                                                                                                                                    SHA-256:8A119C27756914CC065D47B72F31A4EFFBB465B0A98DD095592C2BA46CD3485B
                                                                                                                                                                                                                                                                                                                                    SHA-512:9BAB87D220410F28079A28840211D2E8E5E24467337D75FFB9848204B0536547B7AB7A549A285DF2D14E250E426F5BB7C2E067FC23FF2DB2F929218DF95D4C2F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45738100&p=156078&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=9F41E694-DF7B-445F-B405-0D53A93CB638/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePix
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                    SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                    SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                    SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2014
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188924603120225
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D99D7D7F8EA09DD9739987699368143D
                                                                                                                                                                                                                                                                                                                                    SHA1:7F339EC56B88D7F1E9176D55A5B9B4FFC6B18EBC
                                                                                                                                                                                                                                                                                                                                    SHA-256:E3D4B559009166EAEB0B141496005C93E2FB5BBEB199572FE01B1A793CA125D6
                                                                                                                                                                                                                                                                                                                                    SHA-512:5737FEA2A1A04824FBACA825172CB3AD3E1700FB060BB68135CAE7F7FA36D46DD24B1E305D92B33DE811ABD1E95A81AF559F13152772B34DACDD41C2294D433B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/3564243412716617728/style.css
                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {.. font-family:"AntennaBold";.. src:url("Antenna-Bold.woff") format("woff");.. font-style:normal;.. font-weight:bold;..}....@font-face {.. font-family:"AntennaMed";.. src:url("FordAntenna-Medium.woff");.. font-style:normal;.. font-weight:normal;..}../* body {background-color:#f00;} */....#border{.. border:1px solid #000;..}..sup{.. font-size: 50%;.. position: relative;.. top:-1px..}..#banner {.. background:#fff;.. overflow:hidden;.. /* overflow:visible; */.. /* margin:50px; */.. /* margin:300px; */..}....#bg{.. transform-origin:50% 50%;..}....#disclaimerCopy{.. font:8px/11px 'AntennaMed';.. cursor:pointer;.. position:relative;.. padding:0px 10px;.. text-align: left;.. top:0%;color:#FFF;transform:translateY(0%);-webkit-transform:translateY(0%);-ms-transform:translateY(0%)..}..#disclaimer{.. background:#000;.. overflow-y:auto;..}.....kba{.. text-align:center;.. border-radius:12px;.. outline: #fff solid 1px;..}.....kbaLabel{.. font:9px/9px 'Anten
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (341)
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6558
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.935666420822769
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:92E20D66FAA03D200F5D93538F283777
                                                                                                                                                                                                                                                                                                                                    SHA1:7C70A76774CC75CB5BE1A7915011D13179B1D163
                                                                                                                                                                                                                                                                                                                                    SHA-256:89B19F6C00ADCB5C3F50B4D5CBF7BDAD82A734AF41F41B68165E40ABF9FE4B9E
                                                                                                                                                                                                                                                                                                                                    SHA-512:0E19EEDEDF5E95D7A3410E8B945A89F2B74A863DEF942138DAF7FA59F873B433D73BC6EB509DF6250BFD3BF0E7CE74B4208A50EE3FEEB474BEC1206DF4923B5D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:WEBVTT..00:00.000 --> 00:05.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/0s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/0s/match/image.jpeg*~hmac=72a0f45ec6094d200473a3f3d3090d43159db0241a867b6d3cc2ee0429d9a81a..00:05.000 --> 00:10.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/5s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/5s/match/image.jpeg*~hmac=12e1a176cafc4836d6fa8311051d13021117e70156d7add84634f3cf30b71588..00:10.000 --> 00:15.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/10s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYldfa9wEwAQ&v=APEucNXvBeJquU9c3slRpu2Ixo5nRkNsyA9TK78fbCf51Ss8IJZg58ZH5m-Hw2sxB5KjofZnulD-QHuiQZk_0lWSyGSh0lYWIQ
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (433), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):433
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125254602038935
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4178DE5E513389636BEA670A56A8AC35
                                                                                                                                                                                                                                                                                                                                    SHA1:A046DD1B76890C16B63835368541978D6EA811F1
                                                                                                                                                                                                                                                                                                                                    SHA-256:8A22B756206EF741939A41BFB3B4F4BC4631D7DC81011E9C897AA7038F918D55
                                                                                                                                                                                                                                                                                                                                    SHA-512:22B1473CC8C53C34AEAA9D0928C47298E2EF46A4D4A233D679500D09E0E894BB88428933054CBBAF895BDAB0051A6E232F6AFCF88C4C73F242FD32C2A68F008B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYrtna9wEwAQ&v=APEucNU3U54FvHgrzajNuT-UxpQLdDIGziEo2z3lRZL-enZ8cmooDnOg0dS-6G6tT2Ik5JnpkFSGaEERdvon9H-c3_hOuYwAAg
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=xaxis_dmp&google_cm" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm" style="display:none;"/><img src="https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dlkqd_dbm%26google_hm%3D%24%24rawlkqduserid%7Cbase64%24%24" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):61999
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.539028889520859
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CFE3C70F187AD965C17D76807F16B945
                                                                                                                                                                                                                                                                                                                                    SHA1:ACF29DBDDFA99A342680C3FDB45FA49FEA2DF43D
                                                                                                                                                                                                                                                                                                                                    SHA-256:AE26423980CF476167641EF509EDF6F29A41E63F9952709B1D8105A6BFBBB990
                                                                                                                                                                                                                                                                                                                                    SHA-512:BB2A84652DE71CD0FDCA5DB37A392002DA3BE0AF7BE08A62E891B53DA852CB455ECDAD6327C336ABC7382C275B658F4E00A59562BA24D9BF21955FBB0B353F55
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=a3e9b149-530d-3226-82df-aca9a2bccc68,aeec04dd-7ab8-3e18-9c86-35c338739ca6&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=1qmjm2dio33q2"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MyzktQAB;revsp:buzzfeed_videos_959;lpstaid:a3e9b149-530d-3226-82df-aca9a2bccc68;pt:content;pd:modal;ver:megastrm;pct:video","site_attribute":"rs=\"lmsid:a0a0W00000MyzktQAB;revsp:buzzfeed_videos_959;lpstaid:a3e9b149-530d-3226-82df-aca9a2bccc68;pt:content;pd:modal;ver:megastrm;lu:0;pct:video\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stars-swore-didn-t-cosmetic-171958995","canonicalUrl":"https://www.yahoo.com/entertainment/stars-swore-didn-t-cosmetic-171958995.html","categoryLabel":"News","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMoreP
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):67717
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                                                                                                                                    SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                                                                                                                                    SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                                                                                                                                    SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4685
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.757587669362211
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:980DDB4AB8EBF99D421E62959E4A97AD
                                                                                                                                                                                                                                                                                                                                    SHA1:2E4CA7E482EB90349DDEA4F434B43EEB95CBED54
                                                                                                                                                                                                                                                                                                                                    SHA-256:924BEE34A26A55D067AC96A9E5371E248C69B556B4ED2BA298AC3C83B3C67D8F
                                                                                                                                                                                                                                                                                                                                    SHA-512:E24A26E23A379F8FC7B35BF0474591FF98A36651111A528B7CC4AEB1DB6088EDAC69DED735B26F362110936863F2D946E4F0D8B87DBD2B11981DD81E30F590E5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/richmedia/studio/40290727/40290727_20230518095939651_offer-oil-728x90.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Z......4!.....pHYs.................sRGB.........gAMA......a.....IDATx....u.J...=.}...U.N.!.. J..+.\A...T......T`^..V..5.{<.f.H...;.c..4..].;...............................................................................................>....TU..?...^.xq%........MU[........xV.EH....t.....3......M_..2+..7..W.t.t.~.V..ml..gR...m...p.~...~...So....O........mf.;.z........_....W..YX?...w.l;_.v...S[v...w..s.O..7.:.]_tlO....wL37.]....F.... d...@.[.k p,..@.L.....J.8.e4p)...6.......N3.:.q.B....R..n..).6.W..'W..R.W]..W..~7;g..x..|.._.....[9..S+.....?.:.2n;a..._..:.....}..?.7}.m.XY...M=.........i.ot;n.oly.......#.....So..vN}s.{..K......:ED[.....L.m..T.\Wu......oe...F.7..7..z..q^..~Y.3.D.L._..G.....`..._...*.......|..\......U....n.......=...d..U.o..s.W..X...].Y.9V..;./..H..5p.`A...6.'......T...p.\.KK.uD.K...I&u.k....Y....h..`^..-.J7.7.w.....bw.......:...Q.#.....oI;..0..6...k..4....+..0. R_.\[.>.-k=..El-.W..W2
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):44038
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.978241544513296
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CEBB93709CA5A683F6304BB31CE9D974
                                                                                                                                                                                                                                                                                                                                    SHA1:8C8F71EC6442341A6C4B354D0FC232A7AF49306F
                                                                                                                                                                                                                                                                                                                                    SHA-256:5383F4B45F56BC1E1C0836F98D60C51D57B03D2201EF63C10EECE13E4B53BCAA
                                                                                                                                                                                                                                                                                                                                    SHA-512:38DE1020EB0EEDCEB4516B6F852F645BB93F1D3E5DF25ADBDA0FB6088156F88385D6C18F6FA30084BE6C06D5B320511E8E69C446EBBC91829A48BD0B13C4A48D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"ads":[{"adPosition":"MAST","adSize":"970x250","preTapAdFormat":"TEXT","template":" MAST template -->\n<style media=\"screen\">\n .act-sans-select{cursor: pointer;-webkit-touch-callout: none;-webkit-user-select: none;-khtml-user-select: none;-moz-user-select: none;-ms-user-select: none;user-select: none;}\n #act-adContainer {overflow: hidden;position: relative;width: 100%;height: 250px;background-color:#FAFDFF; border-radius: 4px;width: 970px;box-shadow: 0px 0px 10px rgba(0, 0, 0, 0.1);}\n #act-adContent {position: absolute;width: 100%;height: 100%;}\n #act-ad {font: 12px \"Helvetica Neue\",Helvetica,Arial,sans-serif;right: 20px;top: 13px;text-align: right;color: #6e7780;}\n #content {position: absolute;left: 496px;width: calc(100% - 501px);color: black;font: 26px \"Helvetica Neue\",Helvetica,Arial,sans-serif;font-weight: bold; top: 50%; transform: translateY(-50%);}\n #act-shade {opacity: 0.7;-moz-box-shadow: inset 0 0 8px #000000;-webkit-box-shadow: inset 0 0 8
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):32174
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9661546114922785
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:7D2FF31659A5B9C36FE07BA5A008CA64
                                                                                                                                                                                                                                                                                                                                    SHA1:DB530149400231C4EEC080612FC26FFAAFEB4952
                                                                                                                                                                                                                                                                                                                                    SHA-256:7129B2D28B28A4B4DE7245D547118212D70E3EB9185ABFE1908B24C36C8BBC7E
                                                                                                                                                                                                                                                                                                                                    SHA-512:3B4DAE8F84674A2B851F457CE76E00349746FFC33166E92DB95D2C4B390ABBF539154E0758F3A0F343CC853264D0E54A1259F936C14393601DE576AB9301D7AB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:4017ADFD442011EE85E7D44C8F8FE30E" xmpMM:DocumentID="xmp.did:4017ADFE442011EE85E7D44C8F8FE30E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4017ADFB442011EE85E7D44C8F8FE30E" stRef:documentID="xmp.did:4017ADFC442011EE85E7D44C8F8FE30E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (314), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):314
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.927125478135309
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:40D80DC3BB9481E0BC7CA3981FD518AF
                                                                                                                                                                                                                                                                                                                                    SHA1:4C7E8E4BAB36DC3FBC3FCD4DB9DF923CD3DCC57E
                                                                                                                                                                                                                                                                                                                                    SHA-256:467D4A300031685757F452DD333A7D5903B7236D3E53F575A9F40731D6AB8CCE
                                                                                                                                                                                                                                                                                                                                    SHA-512:D99D1ACF539076AD5B10E98E26E0BE94B431F5CCD1164E0A512845485308204A49D1FB09F46184E1191EB6B0D4791B6468784F004C7837BAE0EAB0B7DAC5592C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-horoscope.custom.desktop.modern.40d80dc3bb9481e0bc7ca3981fd518af.js
                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";window.wafer.ready((function(){window.wafer.on("form:submit",(e=>{const{elem:t={}}=e;if(t.getAttribute("data-test-horoscopeselect")){const e=document.getElementById("horoscope-select");window.rapidInstance&&window.rapidInstance.beaconClick("app-hor",e&&e.value||"",0,{elm:"dropdown",itc:1},"")}}))}));
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15697
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                                                                                                                                    SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                                                                                                                                    SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                                                                                                                                    SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.yahoo.com/__rapid-worker-1.2.js
                                                                                                                                                                                                                                                                                                                                    Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):266265
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4798950169560445
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5044AAAC1EF4887CCB20EF322E56132D
                                                                                                                                                                                                                                                                                                                                    SHA1:C2FBD7959E5D3B313A98767102D431BD8F62E2E0
                                                                                                                                                                                                                                                                                                                                    SHA-256:834514E507F48D6A9E0B3EA93363714EB00635AD4527DE62F1DB48C668A43111
                                                                                                                                                                                                                                                                                                                                    SHA-512:8814DC95FDD48BF1E524EE078386919578532CC2D78601C220C3C3C7EEAEE8F1D314F65B0E944521081B204C7A0BE92724CB36EAD43342C67E32C0D8BB698537
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=12c8d56a-c244-311f-872d-54d87d2e11b8,3f149de8-265d-3711-b4cd-9f5be3896da7,1b32343d-c732-33d4-802d-cf3efc30636b&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=1qmjm2dio33q2"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"culture","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R32UVQAZ;revsp:wtxf_fox_local_articles_571;lpstaid:12c8d56a-c244-311f-872d-54d87d2e11b8;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Kendall_Stephens;Statutory_rape;Assault;Community_service;Deviant_sexual_intercourse;Activism;Philadelphia;House_arrest\" ctopid=\"1996000;2051500;2054000;18857489;18858989\" hashtag=\"1996000;2051500;2054000;18857489;18858989\" rs=\"lmsid:a0a6T00000R32UVQAZ;revsp:wtxf_fox_local_articles_571;lpstaid:12c8d56a-c244-311f-872d-54d87d2e11b8;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=philadelphia-lgbtq-activist-kendall-stephens-041807391","canonicalUrl":"https://news.yahoo.com/philadelphia-lgbtq-activist-kendall-stephens-041807391.html","categoryLabel":"U
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):270821
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.043343586858321
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C9DFA46AC66F9694C842FF2A89C3594E
                                                                                                                                                                                                                                                                                                                                    SHA1:A69380ACCA7EAEE683F975546DBC5500FB0E5363
                                                                                                                                                                                                                                                                                                                                    SHA-256:D3AAB2CB61B95A6C82C75BD803036DAD2859A39E8E4EF806F10D85E9679687A7
                                                                                                                                                                                                                                                                                                                                    SHA-512:014F7A13E974BA0E301DC9A8A787AAD03A3B1E8046F02EB29F13B66079AB19DAC515DC544FD2D2B57D2806CA6EB093A46509EF8C331A2AD95FDCAABE22C90230
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",0,0,null,1,600,300,0,1,null,null,1,1,[["ID=db1cabe91d6f2ea8:T=1702989648:RT=1702989648:S=ALNI_Mb3gFBVrSRTMOAy7bQYXE1NQHlKaw",1736685648,"/","yahoo.com",1],["UID=00000dab083fa6a2:T=1702989648:RT=1702989648:S=ALNI_MaA1we2-CXYkw9sKKchxl5JTQTvSQ",1736685648,"/","yahoo.com",2]],[138457560163],[6275051704],[5285812218],[3186246143],[539868],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMCryejCm4MDFXYiswAd42oBsw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20231207';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inli
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):60406
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961055404221865
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F3B1EF31CD22EDD89FBF2559A276F8E9
                                                                                                                                                                                                                                                                                                                                    SHA1:137AB35B1F8D3DDDD4E1056FE236979E673D9A78
                                                                                                                                                                                                                                                                                                                                    SHA-256:3A89FE4B754FB7B8F13944C8CD2FE3C2673A5AD83F5D5CD85FACBF9CA090A60A
                                                                                                                                                                                                                                                                                                                                    SHA-512:BF94E069BDCB65651425DA34CD3FE4378176DFEA2E4B21FB73858B0E9D6E6D38D347C84B6DDCC6A7AABE31705152FF964D19791BCAF3540C643DA7F11874D6F4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................................................................G..........................!.1..AQ."a.2q..#BR....3.$br......%CS..DTc&.................................-.......................!.1.A.."Q#.$23.aBCqS............?.....P.]........mO..r.o:...A...G.?jp>v...s.C........=...#..q.SZ..J..K...+C...,'vx....#n........f..YS>*.@w.\*T...5 ...c..zk6..C.D..M...O...t......R.........R;.T~.t...^TY....9S.?..K~.$.... ......RG#W.".....=..P$R..k.R.R[.."R..'.7.+.480..D...c.II.Ac.,Zu{...oR..f....-{..wJ.jPV..J..$n.:3S\....wO.U.mt...W..Q].2.%....'t.1J.....Nq.s..bO........WKh.5Wj6.E...CNH...lH....9......V4B...}......O^...i.~$tV".K........!*....[.E....<.u.E..j.....).jP..M>T}.....Jp......g. 2...:......*.GR..:.J..0........b4..N.>]}....P\.."..m..g.....A...>..YE&....kQ.....C..h1...R..d......}N.....zt......................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.31537443201392
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EE980C669C9C9F1F1E9F2DB915149942
                                                                                                                                                                                                                                                                                                                                    SHA1:40CB3228F03FAF32E239D249ACE455088F211D70
                                                                                                                                                                                                                                                                                                                                    SHA-256:2AFB3CF38DEEA01D461F29B961C8AAB0DA4F121A84A9C843F49DC7CCED99B6A5
                                                                                                                                                                                                                                                                                                                                    SHA-512:4C3ADC0834F805523F6BB407FEC2F824644CBCE347671DB23F3A0D16F5EC943DB5457153632A73EF5DA541B7652D1F5D632D276D0E81F9414261F14E189A6ADA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdpage_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-page{display:block}.gwd-inactive{visibility:hidden}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5891
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.219442771668091
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E5F504D791F1DAB5812D408B53FBC050
                                                                                                                                                                                                                                                                                                                                    SHA1:7E205624519767D5ED6B4FE39D5EBB2CACA72737
                                                                                                                                                                                                                                                                                                                                    SHA-256:C9451445DF89B17B19273F6EA05F467293ADAEEF832550B9853AAC85916DB88E
                                                                                                                                                                                                                                                                                                                                    SHA-512:330DB7B51BEC9FB47293558F5FFF0FAB281820CE810892FD594AC09B026DAD930DE590831E4D2CD6A6817C1450BF53ECC2EBFD27453BD7E1D74CF34FE398FA64
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Eq......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:B9B3F6C43F0211EEACD2B05455C7ABB3" xmpMM:DocumentID="xmp.did:04E6DE2C3F0311EEACD2B05455C7ABB3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B9B3F6C23F0211EEACD2B05455C7ABB3" stRef:documentID="xmp.did:B9B3F6C33F0211EEACD2B05455C7ABB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..GZ...qIDATx...y.eUa......,*.."....$... j$%*......Q.K..`i0..HP.....p_q.%*J.0 ....D..YF.M...;E.v............}.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1028)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):31787
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5094478077401865
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:689B3EEBE32500D1DC333E6F56D87D75
                                                                                                                                                                                                                                                                                                                                    SHA1:F4F0A4E1C3D399E1BAE9DDA32B444D73D0A6DFC4
                                                                                                                                                                                                                                                                                                                                    SHA-256:7298A8A0BCAFE3028FFB132CA939D0701539D1E96D45BFF861CC376552BFC28E
                                                                                                                                                                                                                                                                                                                                    SHA-512:849F6515D0EFD3CC488C90C0217282DAB640C6A85987D65844E8384D4565194789EB9AE19669FC875E286C98E54EAB078F3CC25F9A7001942D23D09E57395240
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/5373261937603772416/adc_CCS_baby_300x250_html5/adc_CCS_baby_300x250_animated.js?1578332634931
                                                                                                                                                                                                                                                                                                                                    Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [...{name:"adc_CCS_baby_300x250_animated_atlas_", frames: [[0,0,600,500]]}.];...// symbols:....(lib.image_baby = function() {..this.initialize(ss["adc_CCS_baby_300x250_animated_atlas_"]);..this.gotoAndStop(0);.}).prototype = p = new cjs.Sprite();.// helper functions:..function mc_symbol_clone() {..var clone = this._cloneProps(new this.constructor(this.mode, this.startPosition, this.loop));..clone.gotoAndStop(this.currentFrame);..clone.paused = this.paused;..clone.framerate = this.framerate;..return clone;.}..function getMCSymbolPrototype(symbol, nominalBounds, frameBounds) {..var prototype = cjs.extend(symbol, cjs.MovieClip);..prototype.clone = mc_symbol_clone;..prototype.nominalBounds = nominalBounds;..prototype.frameBounds = frameBounds;..return prototype;..}...(lib.stroke = function(mode,startPosition,loop) {..this.initialize(mode,startPosition,loop,{});...// Layer_1..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):98444
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.93530528517864
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:777CADB0A333BA9B27B6724A08A0D5E3
                                                                                                                                                                                                                                                                                                                                    SHA1:A664E9F3BC36EE2E524E4B9211C61A0740C4C88A
                                                                                                                                                                                                                                                                                                                                    SHA-256:D632C638926B7D20ECB92CE6D0A87D76E0E62A821A62C037A82DE984EC510309
                                                                                                                                                                                                                                                                                                                                    SHA-512:277F175CA911128DEC2B963CDFD716BD9EB58BA9FCBBC5ED6537AA890CC3B696C8FE2EA50298A1CAC6197B537813B273B0BF3336AD9266F54906FA136D6D31C5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CELmt6NY7LBFzuIg1a50HhGRrS8nYRUwaRbHpb7o7x7qJsz6Igqu2Cn33fjrud58-AlceR3E1cx56-evFIWdJCrnTLgHJtdCnYkT_bEwSFGYrPcXYGRz8ado2We2eiPxT9bf2Ih_Y6juiHKFn1JWnuO6JrnA1bL5tbaCcM153X5IZeGlE&dbm_d=AKAmf-CLUZ62VGdj8e3AkvmvSri-Hkck4Xc7pfgqLfhUpnw-KRUTcYDfNzVjyMXOQr8Sn8EQ-XLPOlbKkBjQ5PY6mq-oFupy9TK1jkt2g973aCnmG6SfrZKrPdWcudZqpPFUFsSJrEb3GGWqmNn8_MegAH7jXOlYV_9bU7yEDYibmVUtGbbLO-tmzZvVjd8wYMf863vplIjKcnYy6hddtOjxDIczW2x2FuPU6J7IFJGM_2vWxeCY7_1bFpUwgCLH5k-bb4gzRm8hVTkdfemE2twhXEvC4eY5vEgfMAOXp_r9ZGmevrSVhhQ8fe6JMhJVn8ZCTV7qfktZ_IuFrWdXP1ggqEu_my0di2hiDcOF0cTS4Ieu_5Qu_OvcARxrQuKUZWoA1spzoGs01qnSuzdKifzG4z8VqrDr3nlc01LIjdsQ5AaOvyKCwuWPvQRsUbe70wPA41-fLDr4rdfP7hAC-q4qaIhSbQW8PIuzD0Jm_10RF03Ph3nJISvSWMp80KD5JQ5di9N7_7uT3xB9dJsZjY7wFwVc0jefcv5NUWdGGDsulCLjkHeWTTSs7o4-nY1xAmS97yIktQNrnWumGntAb52fqRxakFZWG7TlMTDG80q-Ocma4OGSUZImYrwVfTU0vEI9A1stP4iEd9wpYj1cjZouyxBuNa9f3yf1bUago3UpYSA--5iDhnA9dHnYfDo_uYVB_nlH6UJEiSoZKkpW5BWrBq1WrDQIKX6HaIzF5iuF8Ud1PY0uE7fLRtiaF7Xzn6T2gDb0qZffx22GV4PxTmNRhfGCfpYWUviCYev7whrONlYxAYr9rVTN_cAnKjB0x8DzgvQx3zqJnkX7JfFe9LR4aMKe6YAzH8SjCi_DhuD1AuBFrwlXfYuJ189Y54xhPiBRu8L_tb5UYhMk_eBZ3u9IhxjXcrH1RegsltHENzWywSX6UB0zdfBogroiq59l0EYTjo2_mOuOjFCWQUN_7bxbMsHDhbDGZffm7p9djj9ky_XvOXhTfOyenfiiQCqCeG88OAst9VTjir0KG6S_SsA3vHxFxol8ZPC-OgyU3Uc4mmwQnanJHcKHTQiCxfyydZTBx4L_fAx-a0bT9mjA3leceSBfHDg4QJvgp0UCzo8CvWhberGkZFNFCFnhjD2eOM7g8NXHPUAd-IBTEyvxhiVpAhSRbGXbi3sE53UqOYXwZ3DldBglENiU0E-TP3Reun7nK4OGkAcJfZSQ35mqj71rXGWIyOLWh3n1eULkHBDDgGIi6X2-m_JZ8PAQOaJN-Zn4nuHFP3g5mWWHhNwqlQ9BTmkYxFBSAZhMtXN27fLL0UcEqUm3bwqmXyScjKMgjy3kHdgiDKzwfGp-O1er888ONV111VAK5gF2tSYRmIWnz0_xyCRKi_dRrK2xPeu6r2EaThLwfA4yRZ01nFtJGzd__QDJ4W4i0uBPhWFN8PG_UG7Eq728JgC1Hk0tZ5oOV_LWX9ymw2I-cdG7W6LnOkoRBayccO5a_y8bGqTq8w3_lhzqEZjilqtgImbR4yJuko-SlMj1YnMsnIWrepuw-7CvpyVpKKAlQiTkt3n82GfPis4uSUgb2sHIPaW5Rm-1pM2QwSyBkGrP5Up6FR3F5HFmv4SNA27a5IqNUCsI_3pyXGjVoaof0X7OT-0gopyY4_iaQTX-MfXiG8VWzNHzuizB4g6V8wn5B6eH4Ku4syvQZj27Qelke3iskJ1FEsD2TDbQIIed5CfyyKZ7J-M-W7gIXG1VQkomZpKBLUDfPlADy3vZJmOeOTEdsfjdWEi8Ib7JzGyfcEsQWsuUpu89M6mNc3CBi706Vovs3j7LiZtMXIurYc6KVOn0sa5Wor-k48jxSQ6f3e-6Rfx3OTq8ddR6Tsu4s0oHPs0O329er-iXeeuYLnI6NvwsZ5i1c6ItFLpJcRDBCKvHWCjEHUHxPrxMn8rX2M7W3j0UJ7oPdVOuqcFllrn6WaVOGrWKEhvKFgFvtA4FAuqaTB6LcIIV-RnxdYXYXd024hMHlfitSLNIM7FVZ_hkxSV4O7k30XE75vgCVDHcofqqKJVGUzABbOIFJrIy64643CpwBI3ZrTiQ1G_-xgN-oCRsFDVMR28PZ7MWe2GxxRC02otuLWxpFiXbbxTv2ORNTVqfzWNsezkEU7AWexFrEfkU81MGsJ2YtPCKvvqWsxOtQbcU_peRRD8Pltoq67j3RqtFLHgp4HYO6AypZ9-2RQZlIqP4ViCpPqWLOIB-Ssm8qxsyJ2RI4lB_Rx5BTCmB0G-JsawQ4WjwlUcK48OKQp-JN0rFQKUIf-KZwoFX7HyTytyG_mrEVmBT3AxX2-Nl_6MDZTBaE95jsEJvBexrJ18OAuVt24QScTxxDptgMVwvNPZl0DdyIYt_Egmmdf-cAE0riheeXMljC8r02qN-93cFf-iQngx2euQVX8SW3SfMykQxX8-exqSVFlk52dKBuNJ-c-eNsKmi7HEfsNB9uqd54_dmS2Mc8tgzf4WtWb3XbBvpu5RgRtoo19IUaeUBnfOJl83qSkP4ao_Mra7xI_HiFl7UJTXhY4kdpxZ1PBgvRmLqEFqPfk6t6jG4R9-vWZjSEt2j6xgjmMuD76KqntqguOj6UVz4b1C8VQlmPNSk0jKP20FSbUARFOxxM2kigPv1dVnLgt6aXMzerejiX6sJfJAlHkAeWla36bDb3bSoc4qxpu4Bea960v9GRcLn7HpjD8Q8Zqrm6OKlfOJ_yTOaN89Z88b8QmmNWuRmtOdckXCKUsH8gr7mBktq1AobzInwRHtAOVVqmeB_QT5QLXMbL5Myo2WaUqSRXW3w7wWNAiUO_bRE12OH9dW1AP4s4ufNvNSOMxcbX9l1LDn_azfyLkgC248dhkGpwmKKKildsXlMJHdIiybIXONpWsHeHPTwa0AFJVhtzDulrcvillpQHP8K-8FJ-US9pBD4Cd8MuthvefYNZ_DrCcNCe7pJ1HdChnZkft8R1o6ZW4-apHpf_PLtJwiMCUuFnxZ44zDxgVFQrd_TjKj3RGEsRXzkcU7raUq8wwLhhsNimV0eZRo7vWx2hcRxJz525gGasLuRadhy6hhkrOzIpVXIoZPpfts4ji0p0-_X4aZZwfYJFYCJAOV0TQ4th19qLBk8_NWVa9krzkMFnETLYnJOt6UG7IIJLJz3712q9-Vg03g9ByQHYzkbLilK83bJqfrKLImWcbpx9OD9uh9mx6Rlo4ADGU6tlm2eBU0mH1hx376Anol2Wgvw67DuzYDH2JIQE1uWU1yG7Qo4MB_nbnK9NbT8lScAnqPZgVELOArIBPmM4XewUG7AyGUQMStJVJJsHOrnY8qyEMRqDx59dyeG5iSVwLhnvVNpSPOF9FYFWg5o2sgpBEENhkpaipAiJ1bPzjhCYpdsMOKRon7LYbqEMO8sVj7yiRfsHeyHVC3V6KyV7-CXzzibcGiJMmCJNcS_8MWthZJBCLRdmV6-u1QtX815ICTvDr3V5YDIBlvmGujeu_r0uCOKdacPfSU1IEZ7fii7FYEYdVh8mZbZkKDEyCYHL7deXAM9ONRiW4yJ4N0dKG5OhTVEp6HRyRDvind3rd-4Iz8Rk6lZK1h_XZU66IIn4fdJczg_iSkp7NSgsQI_NcOabo-Y_TvnvDY_dvvLOu5eGIhI0duPkxUvvugt3B3o8Z-pVYgKB5-T12ab3Y7YA0_JOd2JL-yeMgRLmUhwvqB3wJ7aHGZ_F8_ojZwcJUIxd-0QBNXF6i0VBe8XsiHVJ2wTCb7Q5iCDM09K2e0HnIewAjK8h4e-4ziaxPkYor7IDw&pr=13%3AZYGPawAAAAAzLSVVAz6ry_BsviZS532KTERUTw&cid=CAQSKQAvHhf_Cfh75ectn1371mghu_7e-sGu0bqD2M3af9SRDynrzsNqdEA8GAE&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&dv3_ver=m202309260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=11954337339355900000&adk=2086874327&dtd=9
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60805)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):61102
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.332900472244196
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5B20E1B9B1C3EAD05CD6C0C385128526
                                                                                                                                                                                                                                                                                                                                    SHA1:7F2F39B5572AD3B34E88B9A332851E8C6180241C
                                                                                                                                                                                                                                                                                                                                    SHA-256:341E0D761251EE538D0CAD6322C66ABDBF78DC7D6F3CA62F3459FAB822A2103F
                                                                                                                                                                                                                                                                                                                                    SHA-512:2102DE8692E8552E1F37397B21F1FC228C1F9B9F9188C1AD1F292064997D016320AB1D00989E9C456701F8668656D22C9C2E2FA0C7E6F1FDAFC2D63EEA83E3A5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * GSAP 3.5.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):360
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.96401168665835
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:128DAD624D4E9DEC7AEE1DC6802C3872
                                                                                                                                                                                                                                                                                                                                    SHA1:AD6E0E9CAA1D242530012436663E47A426F311A7
                                                                                                                                                                                                                                                                                                                                    SHA-256:6B50E76505F154305CDC11F3CD132BD7D8B50010A53FAEC4E69CC1101B4F8AB6
                                                                                                                                                                                                                                                                                                                                    SHA-512:7CEBB637F6616076FF9DA7B438E15A8919017639F4BB4FA8D823084492FA68C323B2AFC70964389FD0D5FAC7125825D413F82B6F00F3E335DB6E6102E6E1FBA1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/a/1.css?r=0.3455109521811395
                                                                                                                                                                                                                                                                                                                                    Preview:.bap1 .bap-img-container {..margin: -18px 0px 9px 10px;..height: 45px;..position: static;.}...bap1 .bap-img-container img {..margin-top: 6px !important;.}...bap1 p {..font-size: .7em;..margin: 4px 5px 0px 10px;..padding-bottom: 6px;..line-height: 13px;..width: 259px;.}...bap1 .bap-close {. [if lte IE 7]>..top: 0px;..left: 273px !important;.<![endif]-->.}.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1239)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1240
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.343342467489584
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:79A0874B52C0C38ADD16385EB1A694E7
                                                                                                                                                                                                                                                                                                                                    SHA1:99831AF571CAB5B4AFEA34FBFE54996AF2DDE1F3
                                                                                                                                                                                                                                                                                                                                    SHA-256:1AE0492D9FBAC257DB08C85F493A6F37F7A1B432315B2850E8682E41FE3FD833
                                                                                                                                                                                                                                                                                                                                    SHA-512:0C8D72DC276B802D68B51EC68CA46080316643B1B7338532CFD106C9AB3563F06CAD62910FF810640BFEBF38228EF72893965940D19A88154E99A6A6F29DD021
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/vzm/cs_1.5.1.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var c=window,e=c.document;function n(e,n,t,r){if(!e||!n||"function"!=typeof c[e])return r();try{c[e](n,t,(function(c,e){r(c,e)}))}catch(c){r()}}c.COMSCORE={_version:"1.5.1",beacon:function(t){n("__uspapi","getDoNotSell",1,(function(r,o){n("__tcfapi","getTCData",2,(function(n,i){var p=JSON.parse(JSON.stringify(t||{})),s=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},f=c.rapidInstance&&c.rapidInstance.getRapidAttribute;p.c1=p.c1||"2",p.c2=p.c2||a.c2||"7241469",p.c5=p.c5||f&&f("spaceid"),p.c7=p.c7||e.location.href,p.c8=p.c8||e.title||"",p.c9=p.c9||e.referrer||"",p.c14=p.c14||a.c14||"-1",p.gdpr=s?1:0,p.gdpr_consent="",s?i&&n&&(p.gdpr_consent=n.tcString||""):o&&r&&"boolean"==typeof r.doNotSell?p.cs_ucfr=r.doNotSell?0:1:p.cs_ucfr=0,p.cs_ucfr&&(p.cs_fpid=p.cs_fpid||a.cs_fpid),p.ns_c="UTF-8",p.ns__t=(new Date).getTime();var u=[];for(var d in p)if(p.hasOwnProperty(d)){var _=p[d],g=typeof _;"string"===g||"number"===g?u.push(d+"="+encodeURIComponent(_)):"options"===
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):648419
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.790684893700835
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8F73B63B92EDB8439B211F398354F0B1
                                                                                                                                                                                                                                                                                                                                    SHA1:7B3FC95F58C92EC886E10A29F10F5C2DF36EA971
                                                                                                                                                                                                                                                                                                                                    SHA-256:97A8C3E5DD82DA30C2A3A2D009A2F780851ECB2124FCC3A05DDE51F2441C1226
                                                                                                                                                                                                                                                                                                                                    SHA-512:8CCC87036BC8485593EC92DA9390002474DD702CF276E27B364524B7BECF96558A48746CB7112DDC000748CE1EC6E00F32A320D9590E7E64C5B5967E0B70B238
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;travel;travelorgs","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Tourism;Getty_Images\" ctopid=\"2335000\" hashtag=\"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;2335000\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=im-a-health-editor-traveling-25000-miles-over-the-holidays-these-are-the-20-travel-essentials-i-wont-leave-home-without-200049348","canonicalUrl":"https://www.yahoo.com/lifestyle/i
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10637
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                                                                                                                                    SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                                                                                                                                    SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                                                                                                                                    SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-beacon-1.3.4-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17135
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.963742805429726
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E9E3AC594585625806184E7DF3B03E2D
                                                                                                                                                                                                                                                                                                                                    SHA1:728080541BDE4179F42E99475928D6854B37DC45
                                                                                                                                                                                                                                                                                                                                    SHA-256:FDF17EC623FA13C4120FB3F8BC7135AA5C3CC3370BA0FB8C84F3259657D8D318
                                                                                                                                                                                                                                                                                                                                    SHA-512:0253210A7FA7CC770A1806CAFB9A2728CC192490D29D68565518411318DC338D24E5993A2069DF506E7637B7B0204BA925F0A91D2670177719CA495B9A70800E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/40s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/40s/match/image.jpeg*~hmac=a9eae0f07e1b4e0de5838707f307a8619dcfd4a40f46ac5bb398b958b2067e84
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."........................................?.........................!..1AQ"a.2q..#...3B..R..$br.Cs..d................................!......................!1A.a"2Q.............?..%mn.B.Z....$..Sa.G..8l..O.....T.z................m....:K;...dC#..{..(.gq.E4.e.....ic.K\......!I.D..=.S91.u!L(.4.$=S...i.:%H:.B....<....Tn.rf2.A.0WvO{S@L.T3VB..=,.I~dD....&.8FR..BK.)~T..>.08.U.o...!.Q. .%*.T.dI...x.V...(_.UQ..M.SR..U..").T...Hj.......4VVl....:....N.v0..3..3...;JB:S.*..LQ..b...@....K..#.s....G_......&.[...t.!;...;.]4..*..F..<..;..X.KJ.S..?R.....CHs!.TO.......}0<PT;.w..=.9.e+.......m${.$....^}....2nT.......N...};C.......M.u..@...n._<1..........C.Z.......7]..0..*D\R....iL....y..L..N.v....@...!(hA.+..&...!.._@....K..N.9.R=.w..#.....?..C..y,...Q...5.SN.....w3oW...j........D...8..}.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7907
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                                                                                                                                    SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                                                                                                                                    SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                                                                                                                                    SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-template-1.4.3-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                                                                                                                                    SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                                                                                                                                    SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                                                                                                                                    SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=72621328&p=133799&s=133800&a=0&ptask=DSP&np=0&fp=1&rp=1&mpc=10&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7660
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974540092342088
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:32B6211512F95EC99E33FD611AB23FD7
                                                                                                                                                                                                                                                                                                                                    SHA1:86277577BDBC8BEE7273F092CCD9A8506486745A
                                                                                                                                                                                                                                                                                                                                    SHA-256:01FAF74E8AD70E2A79C647BA6B41F34B44574B0916F4615D62B790A66CF08179
                                                                                                                                                                                                                                                                                                                                    SHA-512:E7E090CA06D04A5763EAE8873C8B8380E1AD4CA85B0DEF2691FA382EE4B47DE752BEE037B22C50E9164323FA2A51B32F1179B775E4A1D8F8E492330A81932B69
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/7M1m4QatwJOoI2Oo15jcqQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-07/01971f00-24ac-11ee-9a7f-b1e408f674a1.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0....*,...>y4.H$..!*......d....l.....y...C..6.=&~..a.E.I.c...S..LG.....|..z.~2"..<....k..............g..]~..xjD.m..{.w}..f.s..*Q.A..V.O...h.!2{E...+.%4\..4.Q|.E.......F...}I.!za`........}f.?]...e........9...a../.F=dd.Re...U....p.t=...]............Ahn,..bO!..K.x."3.H.v....^...@..0....+h.iA....y.+v .B~U.5Z._.[A%.+!..".8r..}}...Q..#=..s....Y........L...oe../..;^.."...R{+.QEv.].sg..%;...e..N.W.@.._l.g...g.R.z.....c....2.S.3.Pu......B.D.."..B+e50F=*.D.!.^....r|+..L_s....".....co...H/..3[2.S.......{7k...K..M ......G.J....D...W.z...5.\r....4.a.|.`.&p..c..".......z.......~.X........H.qa.u........|..x..N.`}$........<GA..)V.Vb./+.......(.J[.}...8...v.W.mx[.......7$.1..8y.....o...N....Y.?..V..).oLz5...|.`#.....z<eT?.J~.....U.<.A.I..%.C6Gx^..qs.....{...*.....V...Qm.;K..?k.U<'..A.Cy...;hM....O.RSf.;...<.$a.Q.@.......%ch..h.\B.O..Xu.Q.U.C..^..c..W.q..8...X/..+#4w...@2....u>...2?.+.f.....m. ........2......:L.%..~O$..P..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1056)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6569
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310646559400192
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D8F5B6D2F9F8B90E6BA4C06FD97808D7
                                                                                                                                                                                                                                                                                                                                    SHA1:9A4EAC4279E001AFBF9C6392DF493B20AE9D533C
                                                                                                                                                                                                                                                                                                                                    SHA-256:8A7F4D0DACE49CE143B43F43372CF0B58D479E4393523BB91CEAAE407142E4CF
                                                                                                                                                                                                                                                                                                                                    SHA-512:801E6D7C31AA453896BC31F043C819C2737A6F128FDE9558794873CC7016F17DB6D1A13BA940B3B64B6CE543B3719EECBB2FC47965BEF706B0114F8D0534559E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgesture_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var k,l="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},m;if("function"==typeof Object.setPrototypeOf)m=Object.setPrototypeOf;else{var n;a:{var p={a:!0},q={};try{q.__proto__=p;n=q.a;break a}catch(a){}n=!1}m=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var r=m,t=this||self;function u(a,b,c){c=void 0===c?null:c;var d=document.createEvent("CustomEvent");d.initCustomEvent(a,!0,!0,c);b.dispatchEvent(d);return d}function v(a){a=a.timeStamp;return 5E12>a?a:a/1E3};var w=["auto","none","pan-x","pan-y"],x=2,y=null,z=!1,A=null,B=null,C=[];function D(a,b){var c=b.changedTouches[0];null==y&&(y=c.identifier,A=c.clientX,B=c.clientY,z=!1);E(b);F(a,"pointerover",b);F(a,"pointerdown",b)}function G(a,b,c){if(!z){var d;if(d=1!=a&&null!=A){var e=c.touches[0];d=Math.abs(e.clientX-A);e=M
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.433959599100812
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FC6BCA4841FD1D769D06A9D31BA74CF4
                                                                                                                                                                                                                                                                                                                                    SHA1:81A2FFCF3A59A6300EA853C6771BB2C1D49C51FF
                                                                                                                                                                                                                                                                                                                                    SHA-256:20160B923DE864CDF44FA26BFD6281A9E0ABA7EB800FAC86804D9A41A93C2394
                                                                                                                                                                                                                                                                                                                                    SHA-512:E471E9E9B60DD3F9D9F988531C397D867FD3792EF94E5AAF6D394E261476CE7F53828D83C52BA4D96D3111F050A2DE8392A43F0BB20A23A50B3BEFB284DE3E9D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdtaparea_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-taparea{display:block;cursor:pointer;background-color:rgba(0,0,0,0);-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2035), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2035
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7038806158643185
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BD8AB0B4C36668EF4E8292CE0E5CC4D2
                                                                                                                                                                                                                                                                                                                                    SHA1:8B0EC513E3019BC7B741A7EC620AA434AA056217
                                                                                                                                                                                                                                                                                                                                    SHA-256:C0B7F8740624EFF69BEC880C040786CB73CDA5AB2402FCBCE075B2C8159778AE
                                                                                                                                                                                                                                                                                                                                    SHA-512:4AA07BC888E3A5DEFD38D8FEE43A707DDC0859068329799F25DBE4262BCC96DF8F991106C182A67E822569BF6562172E3605DFAE005D1CAD75553D42CA07E7F6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=41339481&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/420486.gif?partner_uid=9F41E694-DF7B-445F-B405-0D53A93CB638');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16049
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9587013700418066
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4C381138203DEFABEB5972F6476266EE
                                                                                                                                                                                                                                                                                                                                    SHA1:EF213F88FCBAFAE09F71450C1FEC6692045C04F5
                                                                                                                                                                                                                                                                                                                                    SHA-256:9EEB8A94973C38D341EB7DAEE2326B350EC8FCFF0820E0BD412C64C5D175827D
                                                                                                                                                                                                                                                                                                                                    SHA-512:71F4DB9B30754ED23ACC31D8B73A5670937C0571192090BF4531801BBD799C776FC6656026F815B9A413CF8A37EE69F9EB285737929557D178125E22491A4D8B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/5s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/5s/match/image.jpeg*~hmac=12e1a176cafc4836d6fa8311051d13021117e70156d7add84634f3cf30b71588
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM...........".......................................S..........................!1.AQa."q....2R....#4Br.3Cbs....$&67DSTUt...%Ecd..5..................................0........................!1RS...34qAQa..."#2C.............?..B....=...cy|..B..I.r..S..T1.+.3........tN}..d.g.q.w..)...a..{......8 ...a.B..R T.P.B..B..J.*...0.B0.P.J.. D%H.BT D!*.J...J. D.R.....T.P.....!.!*."...;...8BT...R .%H....w@J..r'....9=G8R.n,1.-eu..W...<.......Wi.lf.t..H.....=i\.8.../8[..tc._o{.ea..=..../.<~+....h..J...|U6......)d|..5.gh....X.i.aK4u.SM!{.#.=..V.lT..6..m..,.j....eN./e...c.>.G...P\[s.K<..7.g...nx<.x..J.p..K..}^..;&.7.........Q.%N.O3?1.}+..I.e*..../..>..&Q...try...}+.L.)R.:y<.....}.n.K.a:9|..v.J..r7%.\........W..Q..u...:9|...>..&.$n.]`#.:y|...>..s.$e..0.<.c...J..(...&.tr....}+.L.)HI........W.e....M.<e.5.z..u594.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10980), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10980
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.199881802878747
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1B3CBA92FAD04FE3B6085F9DD4504F0A
                                                                                                                                                                                                                                                                                                                                    SHA1:21375D2E95A8FD7EC3D25692B5D4FF6E33A33D66
                                                                                                                                                                                                                                                                                                                                    SHA-256:4A49828993F5623CB08E4FDAC5B714C4F7EDFABEE23F4AF4A5256817C6BC891F
                                                                                                                                                                                                                                                                                                                                    SHA-512:27804EEAE524A75447E22133CA253EE7C57E0A3C06A854DFFCEC56786B2C697FA8EE8A32C7516A47B16C1A365CAB15634FC487C3906985CA9BADADD44AB0BDAE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-native-da-1.0.3-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (33356)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):144812
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.542269332435241
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:073AA442A21EE81E42C3E0835B485A63
                                                                                                                                                                                                                                                                                                                                    SHA1:833CB789BF1D4E05D243F683F3CAA8EEEBEF8889
                                                                                                                                                                                                                                                                                                                                    SHA-256:821096743EDE72C7568E9F7B5EA05903A19102CB0F1ED7313D30055CDE93BC92
                                                                                                                                                                                                                                                                                                                                    SHA-512:8C40E159FA72BFF87CAAB9678429A71A2E988704D5165CCEE3D0E4612196CAAE58A8627A7230A1D7A802522D1D29E2B759166B0FC2F9EA17E356B8560C05ED32
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12273652606419804983/index.html?e=69&leftOffset=0&topOffset=0&c=zV02YiHTdJ&t=1&renderingType=2&ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html><head><meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJl350e023eaf3ea0e5058c91a990afeeec" />. <meta name="gwd:studio-creative-association" content="acct=47512218;adv=60020662;camp=60337864;cr=62162832;assets={89676218,89363034,89306354,89363031,89306390,89363376,91728105,90468071,89363373,90468074,89306357,};">. <meta charset="utf-8">. <meta name="generator" content="Google Web Designer 15.0.4.1108">. <meta name="template" content="Banner 3.0.0">. <meta name="environment" content="gwd-dv360">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="https://use.typekit.net/yqs7xee.css">. <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style>. <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:transform,opacity
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                                                                                    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                                                                                    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                                                                                    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://p.typekit.net/p.css?s=1&k=yqs7xee&ht=tk&f=10879&a=101553698&app=typekit&e=css
                                                                                                                                                                                                                                                                                                                                    Preview:/**/.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2897)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.312435330995533
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:ACF0EEA73DC3935EB4AB2BFAB62ED2F2
                                                                                                                                                                                                                                                                                                                                    SHA1:E79B401E7D50ED2AD4EAC853766321F140D32DBF
                                                                                                                                                                                                                                                                                                                                    SHA-256:712BF11A3755C81FA1CE57249E7A61F6845B843B84AEA09889A11478515234CA
                                                                                                                                                                                                                                                                                                                                    SHA-512:3A757AEFB08D464210889E0D72594F13F2645647E9F63BE35045B28016A5D165D98EBD43C65AE652E3EABDFF5093755831B9901D74DB9CD9A50C6A63C8F683CB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20231207/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function k(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var m="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function n(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var aa=n(this);function ba(a,b){if(b)a:{var c=aa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&m(c,a,{configurable:!0,writable:!0,value:b})}} .function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:k(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){for(var b,c=[];!(b=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12832
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986005094193067
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1B90B7C005D0EEB59350A581D7608C9D
                                                                                                                                                                                                                                                                                                                                    SHA1:0BAF9766EB9655C8E3F61B61C9983A8E52AB4E0D
                                                                                                                                                                                                                                                                                                                                    SHA-256:820ABDCBE06B62E2C0B3B50952A762E392056417A7AE6DFF974DB1DBA58EA4A5
                                                                                                                                                                                                                                                                                                                                    SHA-512:36F9BD12A08045308B84F06613D9AFF0D9A2000939C4A1688AABC66F3CBDA789F737C77AB963D930FEE0D221B6F99A90F0234428A7900363744A7963883836AE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/TdcLCMFCwfvQ2i6rOgwUBQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/united_press_international_articles_356/9a7f2d68659f057fbe7e00a483f062d4.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.2..WEBPVP8 .2...b...*....>y8.I$.'...<.P..em....H.....al.(\....=.....y.i..N~.[..j.i/.u...3.x(..~YyM........,..^..a.-l....b..|9...;...gEt=t.V1..)..(...|.X.ay@.......k3......UbTj".`...X .<..ySh..ql.N....%...As).(....D..(a..E..j.4.c....t.i.n7#..#..f_1.}....1..=....8.4s..'c.."D.[?u...u.......!._.....6.R..0.`....`.y........V5.m.h...d.......BC..3.G._...[u...._.5............a.s...u..P......M../<..g......#.7..?..$@y.866.}.... Go.W....LN.'la)..H..`........x.......N.../gy|v..nV..$ Y.mc:......?7..5F.Y.|..\T.T...MF..o. ....b..A.q...-.`.99....M.Pj....L..W.W^..c.FNM......!....a...'.Gr....9q.M.hC...1./..c0...+......;......S.)#.$........X..^.a..&.....s..h.,b#'.j.y...>. ..`.. .[.......u!d..92._...W.]}].3.;}d..:.w...l.I...^.w.LL...F...~.K]...(l.'F....r....C+W.....*..A....D....e..~..R..9...n.1....r4.%...d.~E..g.-..T...D.x.}.fK.......y...."nN..xj.a.1'......Y5z..A....5;.....G...dW.E.......R.-.k.../....d. C..=......m5......j..?....&~I.....^.%......
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20629)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23637
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.358741267990386
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:08A3345D852B78661B4E3CEA3DAF5384
                                                                                                                                                                                                                                                                                                                                    SHA1:CE77223BDECADE99719AC6F9FE555B8D36F7521D
                                                                                                                                                                                                                                                                                                                                    SHA-256:9C17E0014A8E85E8D6DC2E87727678BAE2FD7E6A1E5DEC571BBDB1D3A62320B4
                                                                                                                                                                                                                                                                                                                                    SHA-512:F93D43665B15DE2B42CF4EF3AAF27EE536D63EE1C82828F758F7414AF6D6E04201C4CB18E38738A0F1D5B970B3B48C4A65DA8600F3D4E03ED02BEDBCCB859C88
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":25,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":15552000,"cc":"US","zone":"e","coc":"NA"},"cs":"1","lookup":{"mn":{"name":"mn","time":180,"cookie":"data-mn","urls":[{"type":"other","url":"https:\/\/cs.media.net\/cksync?cs=3&type=yhb&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dmn%26ovsid%3D%3Cvsid1%3E%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25000,"isBl":0,"g":1,"cocs":0},"55953":{"name":55953,"time":14,"cookie":"data-ttd","urls":[{"type":"other","url":"https:\/\/match.adsrvr.org\/track\/cmf\/generic?ttd_pid=rightmedia&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&gpp=${GPP_STRING_142}&gpp_sid=${GPP_SID}","eu_url":null}],"pvid":25020,"isBl":0,"g":1,"cocs":0}},"ussyncmap":{"disable":[]},"hasSameSiteSupport":"1","csDelSS":true,"batch":{"gGroups":["apx","csm","ppt","rbcn","
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1866
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.270528415810231
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0FD6F22123424B72E139A65BD2A8B829
                                                                                                                                                                                                                                                                                                                                    SHA1:FC26456936CA85E485ED1ECB283867D8DFC52F32
                                                                                                                                                                                                                                                                                                                                    SHA-256:5F516C8DDBC65B60C428483D3487EC4BB57A070CD5394D899201049B80FC48BE
                                                                                                                                                                                                                                                                                                                                    SHA-512:58C37E3F91614D21349CC0B22B9AA419E82503F894DAD802E217B867444BA71912275C1BFF4874DDF51B3CE91A3BA7B5EB1C40A8A16FCD77C8738336D87437B5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/3564243412716617728/index.html?e=69&leftOffset=0&topOffset=0&c=e7tgPVCeQy&t=1&renderingType=2&ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>..<meta charset="utf-8" />..<link type="text/css" rel="stylesheet" href="style.css">.</head>..<body onload="init()">..<script src="https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js"></script>..<div id="banner">...<div id="bg" class="image"></div>...<div id="image1" class="image fill"></div>...<div id="image2" class="image fill"></div>...<div id="image3" class="image fill"></div>...<div id="claimCTA" class="tf"></div>...<div id="txt_Dealer" class="tf"></div>...<div id="offerCard" class="offer"></div>..........<div id="logo2" class="image"></div>...<div id="logo" class="image"></div>...<div id="copy1" class="tf"></div>...<div id="copy2" class="tf"></div>...<div id="copy3" class="tf"></div>...<div id="carModel" class="tf"></div>...<div id="headline1" class="tf"></div>...<div id="trimline" class="tf"></div>...<div id="clickthru"></div>...<div id="kba1" class="kba"><div class="kbaLabel"></div></div>...<div id="kba2" class="kba"><div class="kbaLabel">
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 758x90, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15811
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.854327988618227
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8747B714263007B495DBE674E080F331
                                                                                                                                                                                                                                                                                                                                    SHA1:3BFA01B97A203A2D7B0045FFB174FE86999CA41E
                                                                                                                                                                                                                                                                                                                                    SHA-256:F0D0839956A6BA8720C7ED4AC1A1DCE504F0254F54ADF06C1BEC93C72BC51713
                                                                                                                                                                                                                                                                                                                                    SHA-512:847974A2A9163E489A0D889A9DF3E6898C721E6E4E7579E8D20E833C1DA0B892C0BAA1502BA609A0EB87816D7D27764E5C97EF0BACA6A85654EC42C7435DF59D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/richmedia/studio/40290727/40290727_20230518103111343_23-mpoil-lfst-728x90-15of-v1-010.jpg
                                                                                                                                                                                                                                                                                                                                    Preview:............................................................................................................................................._....Adobe.d...........Z.....................................................................................}................!.."1A..2aq.#$CQ......BR..%&'()*3456789:DEFGHIJSTUVWXYZbcdefghijrstuvwxyz........................................................................................}............!...1Aa.Qq.."$23Rb.........#..........%&'()*456789:BCDEFGHIJSTUVWXYZcdefghijrstuvwxyz...................................................................................?..... ......@... ......@... ......@... ......@... ......@... ......./..B.d......G.!:....t."..%..q.b...!h...i.T..VF..%'.%].0....Y...z..^.^.q.8.0?9..C3.......D.....W.*GT...#..i.}.Z.ZbI.K.T...r.7'R.N.G..%...K.y.ia6.((QI...psfl.ZB"......2...%J Z.W....;..]....;%5R.LRkt...*..Pz.SA9.R.\.ZG..'gL.......UgmF.9.l.#"_......f...L...^.U.nBr...3#,z.[...".z.#3$...V..V..J..3=(XbI....j
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):96640
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998157292929302
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2F7D20333CB10A110A1723D42FA8D5A6
                                                                                                                                                                                                                                                                                                                                    SHA1:25DAFA20617BA5E5A361FE3085E06ED4F39510FD
                                                                                                                                                                                                                                                                                                                                    SHA-256:EE9CCF1C3F46A06D6EBFAB2D8E86CF898A2ACA52A324A74AEC1BB346013FF9E4
                                                                                                                                                                                                                                                                                                                                    SHA-512:3FC40B9262F09D77517EA115BF4D7005DAAE652337F9DB48932EA8C32155C9D3EC4C8F42DDD23358A4CFBAF0A21AEA34591991F48CED08124710C07855BD105B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.U....1X ?.G..U.s.....N..P."Wo...B.N..W.e.ra..D.(..JX...w*b.........%.<.J..w:.`.....=..Cf{.J.....Z.1{.xi.u..00it..du.q...6..rM..G.B...LJ..TYCDn......!\!....jS..w..1.........g.......FLH..U|.L...s........xq..YKE.Qt.N.@....&..U......c..[+..w..@0......Zz.J6."..KC.P....A.2.....,0.).L..BR.............yN......"L-s......"..R..... .k,..E.1...k./,k..\.8q...LX....:l.9.S..`s.b..v'...I.nPi.k...A.C....H..^W.......px..u.).....s.....E".).(VF.P.....`.I....g.nl.e....s.m.Ff..t...+....(...u`.#..m...Rx.E.M....]...$F...zt....\?:4>....."c.eQ..........Q.^..g.O..9..m.p`..a.5.=...h.XWu..."..H...M..#.....11..=o..W..A,.8..+....:`<.+.Y...;8....e..>A.q...&..].,g../....UT..WW$5..\7.@..A....^..<.eY".......C...G{..3c..EY.u...~....).71...=o.)...ET....`Y..%..<{.i....i...=.Gf....R.e..i.p..|H+........O.|7...Y.c..;(......#L.%..:mQ..Pg..M.76f...v...=..z=..gL.B.....[.*d..8.+..7AS(jQe...A...P=e...O.!..Cz.?.....B~..I....Wb..P`r.HI..6x.!......F9)\...Y.....]1...h..t... ..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6645
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                                                                                                                                    SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                                                                                                                                    SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                                                                                                                                    SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-image-1.4.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6106
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.924434996080077
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:7FBBEE5F811DF41FF5FE6E2FB1978466
                                                                                                                                                                                                                                                                                                                                    SHA1:D94036A4795359F1BA8DEDE57F73B119742DD68A
                                                                                                                                                                                                                                                                                                                                    SHA-256:C94AF6641620D290F256E99EF4ED7124770A6B6DE2BE58E70E5297A5464D637C
                                                                                                                                                                                                                                                                                                                                    SHA-512:F17F04661D5081F3F1FB8900FB7144D76B215054FDC708989BC8A4EDD6FA7FC90D4398ADED40C4F7FF8981101BEAC8E9C8777EF905F597DF5286FC7DC822F65D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"query":{"results":{"mediaObj":[{"id":"a3e9b149-530d-3226-82df-aca9a2bccc68","meta":{"attribution":"","description":"&quot;This is the greatest compliment.&quot;","title":"Stars Who Swore They Didn.t Get Cosmetic Work Done And Turns Out They Lied","genre":"","embed_rights":false,"duration":85,"url":"https://www.yahoo.com/entertainment/stars-swore-didn-t-cosmetic-171958995.html","thumbnail":"https://s.yimg.com/uu/api/res/1.2/4lW.mj2y9aE3aDq2auEgyg--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_videos_959/5b5768e63fe828b330872f3978096309","create_date":"2023-12-17T18:08:59Z","provider":{"provider_id":"buzzfeed_videos_959","provider_video_id":"3e5346ef-013f-4e35-b802-7ba8921bbd0b-7588747","name":"BuzzFeed","url":"https://www.buzzfeednews.com/","logourl":"","publisher_id":"8602491b-22b9-3a26-8107-6ecad947171a"},"thumbnail_dimensions":{"width":401,"height":226},"credits":{"featured_artists":"","director":"","main_artists":"","label":""},"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):104485
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.928618216063546
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:81F1CAF3B4B2BBBE32DA7433516B78F6
                                                                                                                                                                                                                                                                                                                                    SHA1:8B8E2A291CA7D97FF17F36F4A8652EB11DB680D1
                                                                                                                                                                                                                                                                                                                                    SHA-256:81E380EB1A6DB1E71CA116763878CA96377361A9EDE271D6CA32D8DF8E2920F8
                                                                                                                                                                                                                                                                                                                                    SHA-512:722E39FA3A675A40AA1D7C2DCA50EDE01CD6BFDAB1231B69220FEDE819B5B5ACA711E090018FF208B860A2A5C39F822FCBB0ACD23C7E0B957E04A9728A4C914F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-Bs8w6gpZEX6KgNhO8Ni0oElbkvwmEJ10n1btZGQnCY-0c8TFTmUJ8hlYoUwotnhL3ED1BPHov2vR0AbRhTRvyU0fMwQr8G3VgDWAHxoKsOYuic1Q2otPpRnwbv_nCB1hM4mC8Rep42_P0tfn8O3WLVI_KbIsRjRnbXItSbTEWrjnPcdN8&dbm_d=AKAmf-BIKyxKdoE05jYOJPx84JP4CPZqeoz7b9ZNkz_i15lugbUnEDeAz4P16s0RGiEghah_bPUvptVE8vc1Zrd0twvDFdPaUD-UKHgELGAL3L1HwU75cKTEULhI88pmb1vLCpx3PrPffuB2tcGFGfHR4QhqfG0yH7mytEv48PxsDpGApCLJ8PUewFnxd99zgvnv3eqtf3ONh_aZKnvVz3rVMAn7uUFgqZ4EaabkFJ9wlAoA18LYuIt60pXm_ufcQ-mCvb3fvU7Ja6GFljwk24J6XnCKhncRx_9TUG3J6AMyk53PLMqZoj3KC7op5aJf-hJ7VwxvazOim13NkeFwsw7mX72Y_g1tpndE4j3agLkuqNlLfa81dovw9tcgmhACfREbiKpxQtjp0cHBuWUpXuH_9wH-qbWTZTeDC8oyUxAHO0zz7-z116pyaWK22gjKb2r72-zUvTxtx4IYqtCbqi4W40E7lp1DlL4Py613iAtg1lmZDiBnUHlcVzCda6CtkfWFcel5wOKqzHNxS36mTIBPeOwETjooNECNF_5YCkymEfzbXmdCX2mBLmHoGFZNXfrqtktx7WXmYgPwfvHkNR3naha3uPpXNCg_s9X55h-Joo6dUJpVk3G9IfhlIafv9IisKzzpIV4zpggNHQVUH6_KLEN4botELOBksGKfOIsQR7y49_I9UgWNC8k7yjrgbgah05H9l3Vii9ThpJARDKlkBVOgVf3nHhShPguJ1vIEQxTtX6bGltblOL-GZAaDC4ZA-QPPNJEuYaoYhsVRUN-4PgpKyh_bXkzIH6oRzm2-3RnTYtG2eDhxWH6YTL3d8rMHgDaO2CwXMHpp8-d5rYA8ggdKtl8LGtZqJhnpmzsmT9UPrIyHeAY0jZ_KedGlcS9eWw6noS3MIM5l0aL0uEnthZuWresdnUnbv9UX7TvWU6i4fweoE2hRkWldVaJZjNMYPXQqXl5xUMFgg-0rps4xKX3gSJ-JgB57pwNJBTTuH4xAMwx2Opat4pxF62x-z6us_K9tqEZBq4oDaNeys-OTeDopxoU3-rEra2jsYoSZ7vjHyQhzIv7cRMqs9KqRDgb1cToHuGamx-5MWuiOUwb2flKCGGK5wtkzbotfzvhLLizOlMWiMzZ2b3q6AMwsxaW5-rY0oFivWsVdeluC7rslNgcJ7yCBMuQqzJGI2CvESiL5lVlo0roa_B-g4y7lz1ZFiTO2pvTm_tHQ84ZXjyDtI5i-rLS22z3qZ3TlOZ3WdQyty8acq0iYL1HjgtYJCzCPV__n97wgpoWVIR4kpl5OSU3hMF1PjvhdYM9fC_fJS1E_doJh4yubpvgm0BsPuwIHLYGp3OA5tBH7EFTO1NxBmkU3Suea5BRP5uPXxhBIqtT_M42g69mIJSaLa9kRKjBQpIXYiZmMMDFZlSJ9lJVSXptlbQC1HdYLUOeLF444PCY6i93jn55XSKXxddZuPY5gRe2SkkdchLunOOd5jc5vD_wf2isZeyinWOxN6TuO_RDQ9y3TPVoOEfRvM1LJJzn1ObKOiK6qhlmoeYxyalt7fuAlHzSxYka6W1C3ybKeWugrRwKYf9nUiniMIjs5rNFfscXJby5RZxElmCIbJwfNID6lF_wNkFtpBXev2NEq2cY3eIeeEi1RgyNOUvEZr4vggxbYqBwEYOEyeURO3D8YpZdURdjhyBwGvoUKWuVeMcWStgpchsh770BNWbwDBFJj9hpUwX1QYmmn1N19p-T1gfGa103X5WMH5XeAQzSCyYBI8W2J9h8KJZ4-yBqpEIW9YSkfwpBIKaIJs5uylJcqVA4eGtxOTb5lSpHfw3A_pYnNdGFfKdvAVwBAqXOOmmZR--wXDeOopOdghjFcrPeT0Ku8w8aXIP5kcXpiXLbvAC477ba4UlWG6-9lYLN4MK2NW3_nsky_lMfHoViwq2Tkb6UcA1D86zZWJHU9G851UcEZ02Gv0Nia1K1JfLNNCLpi3upCFADwWn5nrrd-p98bmgW4cHnmEf92a19AvjJugNQI3IH5WUFjl9-rr6iFzYgx51X0wO_3UENSl7Z6uVxRLaA_rPuSCg9ZiCDzG0GEMZILAA9hQnH6gGcw2vkJuZvl2CEdiJ9mrYb2leN1V0zNWscoQPSSBi5JgDvlklJKYWOMk9672w6n_vddHje98CN_Hjlqz72vSADBev5bqcGfTsXmg2e5d8M-HM52u9nSzSD2ltxmENugtCUEdjMVWGG0OXj7GcYJRx56JeAG0DRCrFP1qlRvC4tFqUHCKAW_-eZkT0-4EROfRAQz2RjoI2WOAd_7afacK6P7kU03Ai2kHDkJCH8zJMxzGLBYWip_9mzau9sBMifvRKmF-8AgwPi8V8ekOvmJAgtqRUmAaz7j2hAqlfvkBUyI8pGQr4JzBe5Bi-RIH459BeGk-IA_WXFYdWgyOhZBiWBH02VyUv0wXvAFwxbZBtDgc8X02EnQ0iIj4Tlm236JAbzazX5xB9vZomVGRbvdw4qOnHkE8p9R10FuFEF9EBB1crx58sjza6JE5g6LAr-p80omMA0Xb4SeljxTxtuFsgtl3byC9U_UHYjBoRJAWeWjvMUxDZKN2KMXy2hT-1U3Dc9lOWlh4hG7mvfTnJVqWgJHiXrNQUPnKlS3y_I8kI1TdxoyZxPovNJ6Jn8AqC1tvi-NbP4-bN_XSJIgHzr_vrPeqMDIVrOa9y8L2INzRur0-u2FUSVAkkKNx9kUTZg9Hd9DddC_cGuMPB3Y2YcD5OpbCnLsFauJIpwIPSb1OBZ3xh8NkVpC5GYknp78opD04rrf9lnFcjm8D_tGQ0yp2k8b7SXWju6VsslFWzVicMJmrf8jxL82K2ZKTMsnxhiKctLeuteBjMoZMAFIOxVBWDGa0HidWRrj8bdRqCEFwni8hgYZd_gghY-9X6pWPwnJ577KZYLkHmru4AvAd8Y6SSA76NR6QF2HldYisDtebGLMzXFtHAOJam1bJRE5Kw5u7TiETOdTybERjdX_fw_DUA1do01h6K6vl5V5EbeiEp3K0QtSW6DPgWA1jxGO05XDUUgol89sea-HgY4r4JLghr1_xgrdHCVvEJrp1Q-hh-LEnvziUFFVKGmrjNa6lFT8G6sWJdzuRI14LMnFTzwq4JjWGpv5feaaGJtkPOBLN3ZyvfRG8MB6tql-D8rVQLwmHirbusUe5x8qag63yPqVFNVJLEUb9KNHc5w_Jsi2ZJYMD9pmI25nnt__IHGDpCpJvMQ8G1nTndTPGJitI1SUfcXphfdqmtDz0G4Szoo8a-yCyJUJjsY7-ogdsC8Z6C_kEgpsfNNi1eHkMTHdElI2TCb1frEzIRls1Z4hc0674Pps2N0HWmRKGWD_tKNCH5JFvyF0LflGxdYky7bymx_w4Tze7ypcY_Zt8rrRy5JWBlWYf5gO2kivss1tsKCE7kzehtfDLoSPZjug_4sEdki3vyV8dlbJ14euSihFRH1AHRvRehjmUnQk-IfPDl-XYjckyRHtQerpre8ZMX3TULIwK2-Q_sN2fd2IIPacaTjwW7ZF0_XNFbxAxgsvIVN2c2UVPzQcYYOY3cqeXNe68fHXaxnAX_m6x4oNAgsI9coJe68_G61SqZTbTrApxv7aGtvqyaC_oRHly3Vm7Jc8tiOmQelHZNVIvyBF5HJ1hfBpp08CG2zbvg5PjQD5AdUrZhi9v9ird2gCMO4HDd02X3l10RL_MPeE7Ps7a7hq0vgJoTS5m1uGIMP3WRTy1C5SApwicCxw1cTS0O8rii9G4HqhvTuXsMV7aieOY-eZEoxkH17IaPLBUm_3NhnyP07UW95LnzuFfxVg3-71y6Y8nykb&pr=6%3A3.120000&cid=CAQSQAAvHhf_J01NzXn3nOr1VHKJxR4OG0E0gi8qAyN3a4dwrwF_7NmW8QoaHrOjTMdDcVt4ZW5vYtHIm-Sn7eGbGLcYAQ&xfc=https%3A%2F%2Fclicktrack.pubmatic.com%2FAdServer%2FAdDisplayTrackerServlet%3FclickData%3DJnB1YklkPTEzMzc5OSZzaXRlSWQ9MTMzODAwJmFkSWQ9NTY0Mjc4JmthZHNpemVpZD05JnRsZElkPTAmY2FtcGFpZ25JZD0yMjk4NyZjcmVhdGl2ZUlkPTAmdWNyaWQ9MjA2NDUzNTY0NjA0NDQ5MTM0MiZhZFNlcnZlcklkPTI0MyZpbXBpZD1ERDdDM0U4MS01QzdBLTRGQkUtOTdERC1FNENEMDc4NzZDMjAmcGFzc2JhY2s9MA%3D%3D_url%3D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&dv3_ver=m202309260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=11108204101273426000&adk=3762984931&idt=144&cac=1&dtd=8
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):85444
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.804711773938319
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:7BA17B1A628E430CAAA8F6D551EA6EDA
                                                                                                                                                                                                                                                                                                                                    SHA1:634831295EECFF78371FEAE785F62C2C5CEEF744
                                                                                                                                                                                                                                                                                                                                    SHA-256:E8801815BB2A70A5729D69149DDE96BBFF1775D4B5D00EC94AC5F4BF6931A17A
                                                                                                                                                                                                                                                                                                                                    SHA-512:F2E46A0F2BEEAADFF4CD43E7669947B9BA94A770B72A4A63BFBA9E793559DC1ACA906606D97CA3357FD37047E5CFC5F96E0AFDE249C85DF83712786AACF04006
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://ad.doubleclick.net/ddm/adj/N1047766.153731YAHOOINC./B29930767.380373738;dc_ver=99.292;dc_eid=40004001;sz=728x90;u_sd=1;gdpr=0;nel=1;dc_adk=2776775382;ord=wcc05c;click=https%3A%2F%2Fus-east-1-web-oao.ssp.yahoo.com%2Fadmax%2FadClick.do%3Fdcn%3D8a9690350187874cb30f8063b79a009b%26n%3DYahoo%2BSSP%26id%3D4003bd4050fc49b79c6445bf75e51499%26tid%3D8a969d570187874cae487b5dfbb90087%26nid%3D8a808aee2edf264a012f0d6ee4e87844%26pos%3Dus_yhp_main_dt_top_center%26grp%3D%253F%253F%253F%26type%3D2%26hbp%3D252%26nl%3D1702989709931%26rts%3D1702989709907%26ari%3D9d348488f89247f6a60b3ef8e77a6a9d%26us_privacy%3D1YNN%26b%3DOTIwNTs7Ozs7OzszMTA0ODM3MDs7Ozs7Ozs7OzsxOw..%26a%3De00b6f02-90ff-4e33-9a05-4b114db6407b%26rdm%3D1%26rd%3Dhttps%3A%2F%2Fpn.ybp.yahoo.com%2Fcj%2Fcd%2FSMF066iTMNRez94wroy_YBrv7bMJONJ3kUJBMv5U_5AqOwFhbdXAg3qdeSLGZ1XGTYHyUF5bfgkDOD7iyHJnizzGPJht0IBkM2PuSrTn3yCzBWFR7I_5cHM3kVfUvbn-UQxyTWwqAtn90k0trBpvMHOU5ohjuEXN6TDr09-wPQD-VoKRg09z5XZ1xXoUqlweEB3Ff7EUXnraRMbAmEYIAMEQWRSN_Mr08dCeNFvgsFj4F2Uak4yadp_Z_Kj8KSxth-gCBKjMUdEby7p74HIZ2HriYv435mTH7kNC9PiUPG27ZjYN1w0p9Q%2Frurl%2F;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=Pw5cqP1*VW;cmpl=8;gcsr=m;stc=1;chaa=1;sttr=32;prcl=s"
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(a){m(a,function(b,c){if(c.toLower
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):27528
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993136246141277
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6A60DEB3EDE77F1E790599E19DE732D4
                                                                                                                                                                                                                                                                                                                                    SHA1:A7EC61238A85C2E3A59ADEA589BB1639663AA079
                                                                                                                                                                                                                                                                                                                                    SHA-256:949345176FAAE5741B82DFD4AEA490060943966ECEE17907A91622503D098756
                                                                                                                                                                                                                                                                                                                                    SHA-512:4B22ABEB8637053E3568045F09C7B1BF57A609720C357D0A8FF23AE90E089B23CB980B91459C377AEAF497310CAE88381CF0D1E814C928E3BE6366D71DACB839
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/jgWOupX7guzZcwoovtwktQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_new_voice_of_ukraine_articles_294/c1890737a2ed6c5cbe72e6f1a61238ec.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.k..WEBPVP8 tk.......*....>y2.G$..!-..P...en.\.U...=7.C!.....A..~....~A~....O...}.q..._7.....~....W..?...{.~Y.O./.o...p?....{.........o._`/..R|.=..'....,.a{.~....ht'j$\.r..7..^.X._.#.y..7..Wc].m.Q.).S=..*.fF....xX.1.fc|....l.`.....~A..L...J...."1z...X7./..\..O..^$...Ru9...wl..*.DC"..'.U[)C..>.9..}....7\.n..bz.=!*q...&qTK`.<.D..'./).Rj.'.L.o...Z...j..1..U..h..8.q.@..2.........P......f.|Q. .D.8..OH.....D..g...K.k,.z.. H.}Ja.......s......=...d.C.Z..a.=...zO-..$Q...r.......33..3.dH..e.*..9......C.8[.uT+....... .j?a.1...?..........n ...D5Y.}......?~X\.R,.>...}...X'.....Q.Yj[.!.....O..}.......f4M@......<...U}..o.@..z...1.....X.]..b.ND{o../,."c3.0e.xh..JI...N:t........~.~.^i...5...&..\8[.4..$.......9,.WY.0.a*.a2?=j9s.QX:..4a<.}x..GB6..cW.Y....|w....}.N.^5.o....9c.......Q.Y^....h3..6s.E..$.....O;..`$.c............YF..bL..1V.$cf...V.b..]lZ.u.H%...JO........%..h..M.%.s.\.*?+sQ...,=.V..{.P...K.7xF.|J..<...2@L.>..E.y.qu.4DQ.^..m.=..Y.9VL .........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (33565), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):266964
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.405760597586521
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:727950B91B4E589CC36B1D55B59BF2F4
                                                                                                                                                                                                                                                                                                                                    SHA1:B621DB2346D16E2AA1E0357BC88D9B8458678AD4
                                                                                                                                                                                                                                                                                                                                    SHA-256:6D65183387C8AC668D7DFF44F078C8AF520D9F8F171BB3EE3415BF958C30D730
                                                                                                                                                                                                                                                                                                                                    SHA-512:B64EAA30C05D804AC50AB8D982EA382C3EECD39266F72294369991B5C9577EAC5617F58326B05A4F4B57D8DFAAC0716C9CA30FE1768CDAC8CA4DD390FDD6F765
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/ss/nes/player.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=11)}([function(e,t,n){"use strict";e.exports=function(e){var t=[];return t.toString=function
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1890
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.061429042357507
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C3CC19CE8230DF99C7835DECC2D79EE8
                                                                                                                                                                                                                                                                                                                                    SHA1:4105BECE51B5156B59E4D37C2DCF3B109971570F
                                                                                                                                                                                                                                                                                                                                    SHA-256:A3C92E8D35E4E636238E577DA8CD44AAF8DD699B719E4125BA0029330EDF6907
                                                                                                                                                                                                                                                                                                                                    SHA-512:ABA79248C26637AEF641104C8A5906A212B7D6CF233D61AC7F7A6617E1D807C9E061332DBDEF8B0F14FC2801203D4B7C7920AAC36D9D27E4433F721407B6187B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/a/COMMON.css?r=0.5492122104831443
                                                                                                                                                                                                                                                                                                                                    Preview:.bap-blue, .bap-close, .bap-div, .bap-gradient, .bap-gray, .bap-img-container, .bap-notice, .bap-link-div {..color: #000000;..white-space: normal;..word-wrap: normal;..vertical-align: middle !important;..margin: 0;..padding: 0;..border: 0;..outline: 0;..font-family: Arial !important;..font-size: 100%;..border-collapse: collapse;..border-spacing: 0;..line-height: 13px;..list-style: none;..letter-spacing: 0px !important;..text-align: left;..overflow: visible !important;.}...bap-notice {..background-color: #FFFFFF;..padding: 2px;..font-size: 16px;..line-height: 13px;..z-index: 9991;..top:-100px;..left:-100px;.}...bap-blue,.bap-blue:link,.bap-blue:visited {..color: #2b2f98;.}...bap-close {..width:20px;..color: #707070;..font-size: 10px;..font-weight: bold;..margin-left: -22px;..position: relative;..top: 1px;..left: 100%;..cursor: pointer;.}...bap-div {..border: 1px solid #ababab;.}...bap-div p {..float: none;..padding: 0;.}...bap-gray, .bap-gray:visited {..color: #444;.}...bap-img-containe
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):786
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                                                                                                                                    SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                                                                                                                                    SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                                                                                                                                    SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tsdtocl.com/
                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):33714
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9657774636054555
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D28CA82E22494089096B4308927498F7
                                                                                                                                                                                                                                                                                                                                    SHA1:E80B111FDEED15A0A9AFC13D3E938AF366545003
                                                                                                                                                                                                                                                                                                                                    SHA-256:FAC4EA67EBECD0036AC88B10DC3D693C62DBF0EC90024592431EC5F6269420FA
                                                                                                                                                                                                                                                                                                                                    SHA-512:5688562A26B1F06B7DDAB6FE01354CCD8AF12ABC7C7476B0F765781C194BE2C4ED6886BC8B9E1D2BB25FFBA784DE83FBCFF4B7D63694BA131D7A7FD82826A4E3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/yWfJiV4eQfK4NUABVJ1Fjg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/san_francisco_49ers_wire_usa_today_sports_articles_952/04c175c69daae189a4a40865db81476c.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8322
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.503759770825933
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:046EFEA7446F18074E95B6A832076227
                                                                                                                                                                                                                                                                                                                                    SHA1:470CD35BD154340286D881FE9DA5ED13B10966D1
                                                                                                                                                                                                                                                                                                                                    SHA-256:7B9A31BC6BFCEC7B04B19FFA19308AA93E44405D60B95867A496195A321863ED
                                                                                                                                                                                                                                                                                                                                    SHA-512:C5C3E87423B758274938260BCB395596A408D99EB73C81C2928724CD04B9F0D7661EC2945654C18DD1739A3A3B1A1AC48F70F7C190DF7E5204DEC6BF05909B7D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........PS.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3" xmpMM:DocumentID="xmp.did:9599139105E411EC98B9A17562C913C2" xmpMM:InstanceID="xmp.iid:9599139005E411EC98B9A17562C913C2" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c48e0577-b74a-431a-8937-b7e6db024fb7" stRef:documentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.K4x....IDATx...Ov..`z^vY9Gp.A>...Z
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):98995
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950854935563919
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B1B92F8A4C30D98E422EF52687450585
                                                                                                                                                                                                                                                                                                                                    SHA1:0CC554490AEFD45D92AD188BBEF91CEB680B1B6E
                                                                                                                                                                                                                                                                                                                                    SHA-256:AF193542A2F72B4263DB6E7368ACD849A8DE51850825011F434212E3988FA9BC
                                                                                                                                                                                                                                                                                                                                    SHA-512:A8E4EF557A583AB0697A86D6A04B2811239878D14C9DB440A23B27A5E7FC231A600E2EB53A664F58CEE12F19842168A89968F1400935174959C01399BF6A737B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://d.agkn.com/pixel/2387/?ct=US&st=FL&city=0&dma=41&zp=&bw=4&che=1459000120&col=30669003,3093372,376184560,567246871,198310356"
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):62
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                    SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                    SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                    SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tags.bluekai.com/site/19505?id=y-SKD46WhE2pJf..bhs9cXVDQJArgGGh_S29k-~A
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14701)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):14702
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531098698540325
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BF2E45CAF6FD4ABE77601D7DBDFE668B
                                                                                                                                                                                                                                                                                                                                    SHA1:79A6ABC3668A5681C54CE1C1DC1EE603F4509A83
                                                                                                                                                                                                                                                                                                                                    SHA-256:1A1D0C5D140185DEEDA860BC5033A42C1162552379AC069D5AD02458A6E58E54
                                                                                                                                                                                                                                                                                                                                    SHA-512:D48AB4EA247D60AA0618007D53E5619510F7A2E97D5F9679AD7E046EB4D63D9CE1A69674BAC5BD08B6EA4BD8F896388783E320CB152293B5FB2ACB582D9C530F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12965290844606041817/mopar.css
                                                                                                                                                                                                                                                                                                                                    Preview:*,:after,:before{box-sizing:border-box;margin:0;padding:0}*{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}body,html{font-size:16px;overflow:hidden;user-select:none;-moz-user-select:none;-ms-user-select:none;-webkit-user-select:none}button{background-color:transparent;border-style:none;border-radius:0;cursor:pointer;display:block;font:inherit;line-height:1;overflow:visible;text-transform:uppercase;white-space:nowrap}h1,h2,h3,h4,h5,h6,li,ol,p,ul{display:block;margin:0;padding:0}ol,ul{list-style:none}img{max-width:100%;vertical-align:top}sub,sup{position:relative;display:inline-block;line-height:0;font-size:.65em}sup{vertical-align:super}sub{vertical-align:baseline}.ad{background-color:#fff;border:1px solid grey;overflow:hidden;position:relative}sup{font-size:.55em;top:1px}.js-focus-visible :focus:not(.focus-visible):not(:active){outline:none}.js-focus-visible .focus-visible,button:active{outline:2px solid #36c;outline-offset:-2px}.js-focus-visible .focus-visible.co
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):189160
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.422217355234855
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                                                                                                                                                                                                                                                                                                    SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                                                                                                                                                                                                                                                                                                    SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                                                                                                                                                                                                                                                                                                    SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f6b727536356a:0
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30551
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.785671760274811
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CDDA71B2243695F38C5AD02F2755BAB1
                                                                                                                                                                                                                                                                                                                                    SHA1:871E7E8D2B5E70423B0A64264F83639AC040A6A9
                                                                                                                                                                                                                                                                                                                                    SHA-256:4A05B7BA0BEAA038D4103DC7BC6D5BAF3DBED39FB251C0286DA83FF9570AF509
                                                                                                                                                                                                                                                                                                                                    SHA-512:A5C801D940B9BDD1A6859CDA2DCBCFCA6B5744E06085F73715A44AF7434149C6AA8123B6E11D879C802AA05CB926B5C80C170D95C80F8976755F88C7C99A8B79
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2673713380041924&correlator=168856343685953&eid=31079233%2C31079527%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312060101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=970x250%7C3x1%7C728x90&ifi=6&sfv=1-0-40&fsfs=1&fsbs=1&rcs=1&eri=5&sc=1&cookie_enabled=1&gpic=UID%3D00000dab0897fc1f%3AT%3D1702989643%3ART%3D1702989643%3AS%3DALNI_MYZxgmIRcSi6IQXDiUdjxu-ViGfAg&abxe=1&dt=1702989667184&adxs=147&adys=344&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&vis=1&psz=1280x280&msz=1280x280&fws=2052&ohw=1263&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&ga_vid=667454675.1702989642&ga_sid=1702989642&ga_hid=153012847&ga_fc=false&td=1&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfY2VudGVyIixbXV1dXSxudWxsLDNd&dlt=1702989633541&idt=6621&prev_scp=loc%3Dtop_center%26ri%3D1%26y_pgid%3D6%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_expbkt%3D-283_-1142%26y_plcmt%3D206512146%26y_crid%3D206512146%26y_bdp%3D2.50%26y_sz%3D728x90%26y_act%3DheaderBid%26y_bid%3D-3%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D1&cust_params=bucket%3DNEWSLTADOBEDTEST%252CMimicProviderListv2-copy%252Csend_heimdall_homepage_bucket%252CJARVISFPUSDESKDWELL05%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D1qmjm2dio33q2%26bka%3D0%26y_bx%3D1&adks=3690920304&frm=20
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_center":["html",1,0,null,1,90,728,0,0,null,null,1,1,[["ID=9f102ee460d39c46:T=1702989668:RT=1702989668:S=ALNI_MaN4scw8W5mFXPvHLQklgX0JE8TKw",1736685668,"/","yahoo.com",1]],[138433021075],[6295443966],[5307966191],[3200313979],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmEho4prmrKcL_ByDsoxBF32m518xMh4nCH1CKWQBFhszdeklEkPwuzW1HqtRVGlLwMFTqp7ohD_rmT4TW8u8_AQEJ--O-CObhM0BcbxRYzUZdlEY8HDwvQwQ","CKzZj_LCm4MDFUnw4wcdMV4H0w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231207" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;17322
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 800x640, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):55269
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958460968319795
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:81EF2DB524B9AFBDEC559D09FAD42429
                                                                                                                                                                                                                                                                                                                                    SHA1:0669EAAE1EC41B0CF4E1B26AAF06FEE9841088A4
                                                                                                                                                                                                                                                                                                                                    SHA-256:63E4D398B714B0E75F12CE2E3A942DCE0DF81C3D09223593AFD1B427EC6C16F4
                                                                                                                                                                                                                                                                                                                                    SHA-512:5F8BD8BF5009815561F1DC3DCF7B2412958C14D42E9E2CE1E2D170A079308D2BC39AAD580E6CFF65B4481B609C84B40614E0B7D17EB266B9C9A9102EBDB38204
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 53713, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):53713
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955579604452936
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:36E2F9B0604F0EEDC532926142E6F05B
                                                                                                                                                                                                                                                                                                                                    SHA1:DEF7F7A923DCE99FE114D06A03195169815011A7
                                                                                                                                                                                                                                                                                                                                    SHA-256:E86989FC556D8439A1FA1F697DA4CC0D31001DB2042B7EA179526235F81DABA9
                                                                                                                                                                                                                                                                                                                                    SHA-512:745E330D29E9433807FF98C1369EE686FF598EF0E282FE0B96B0C7DE89CB60EA1EBC47B2EB26F2223AF164B9FA4BDC5731B5971DBD5D9A1BCE40D83B59A6176F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/5406778610264571904/Antenna-Bold.woff
                                                                                                                                                                                                                                                                                                                                    Preview:wOFF........................................GPOS...@......H...uQGSUB...@..........lOS/2.......`...`.?S.VDMX...4........o~v.cmap.......C.......cvt ................fpgm.............a..gasp...0.........&.#glyf......JP..w.E..`head.......6...6....hhea.......$...$....hmtx...p.........F..kern..a...O.........loca...<...R...RcLDFmaxp....... ... ....name.......p...pS.%)post...H........!../prep.............AA............_.<..........g........,.T.\...u.........................T.V...............................S......./.\.............k.........3...K...3...^.2.*................P. J........FBI . . ...Z........ .............. ..x.m._d\[......=..C....<.Q..iE...Qc..#*.*.TD\......2.}.<D.F.C.V\...U.j+..F.T...CUe...3....>g..g.o}k+4..f....._.#...2]0j.q...g..%..1..G...r..g.*..GI.`.3..O.E...v.*..*f._.N~.y.l...:.g.]...x.3..r..`...1..>d.......~......GL.}:>...k.m.$.....X6c8jR..N..,..H.....Z|.uo.i9..]K..*y..]a...j..p.E.9.c..N.A..m...yN..vCmb.[m.g[a.h..1.Y.......A..#.Y..Q;|........Y7>.9...3..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:93841CECCA9DAF9F88E8018D5FE8B5D2
                                                                                                                                                                                                                                                                                                                                    SHA1:341414E62D98248DAC3E06ED5C820124E1615028
                                                                                                                                                                                                                                                                                                                                    SHA-256:F28236CF9FB53F0F4F4F35FAF320AAFAEBCA7C2F0679E6F13F8A4283EC5ED10B
                                                                                                                                                                                                                                                                                                                                    SHA-512:985F02B75B42A1DDC54062733FCB2CA8BAF8E624E3D9D780183068EA60881064914DC6B747DA77076FAFC4433B57D57BBA2D6680C8B76F8B9D89CE52C9D26195
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://us-east-1-web-oao.ssp.yahoo.com/admax/adEvent.do?tidi=770960200&dcn=8a9690350187874cb30f8063b79a009b&posi=1761203&grp=%3F%3F%3F&nl=1702989709932&rts=1702989709907&pix=1&et=1&a=e00b6f02-90ff-4e33-9a05-4b114db6407b&m=aXAtMTAtMjItMTItMjA.&p=MC4wMDA5OTk2Mzc&b=OTIwNTsxO2ZjYWdyb3VwLmNvbTs7Ozs5ZDM0ODQ4OGY4OTI0N2Y2YTYwYjNlZjhlNzdhNmE5ZDszMTA0ODM3MDsxNzAyOTg1NDUwOzswLjAwMDk5OTYzNzs7MDs7Njc1NDQyNjs7MTsxOw..&uid=y-WLAsUYBE2rP58vBPLJk3UwsF84XqSAeJXR5PYiVkRwyX%7EA&xdi=Pz8_fD8_P3xOVCAxMC4wfDE3fERlc2t0b3A.&xoi=MHxVU0E.&hb=true&type=2&hbp=252&af=2&dety=2&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10642
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.828390714642811
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9241D52BFC4E96EC5BB5ABF8DCF21718
                                                                                                                                                                                                                                                                                                                                    SHA1:FC17BD7F07A5CFB13DA42125859B76B3C51ADA18
                                                                                                                                                                                                                                                                                                                                    SHA-256:4755CBA4679FC205CBA41E8B59CF9B2F9B14D1A808AA22F8D1BF2AB35B3698BB
                                                                                                                                                                                                                                                                                                                                    SHA-512:1383EAFD59823717FA8E183B1F5E3519A11EB02709552B58F3C668F08D0794890C36E19969866EBB696FFAE67086284717445B4E63E93738431C1F67EE65A50A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/TCBui3U.zQmFRzIKqbf08g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wtxf_fox_local_articles_571/ad132284b468a6f019fe0cfc4756657c.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.)..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (992)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.973119096643199
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B45BC946A2261E63DCDFC3FACA752FF3
                                                                                                                                                                                                                                                                                                                                    SHA1:148A799B97CBF85A713D3C49E199ECB232408665
                                                                                                                                                                                                                                                                                                                                    SHA-256:B3395510D2BEF53E87B963DA4321117796E85FAEFD7EDC25B9EECBE203248177
                                                                                                                                                                                                                                                                                                                                    SHA-512:BCA9C3E9A871DE8C0368329DB176C510691A1532977C17F14EF877EFB6617863C87AD4B19600F269DE3FCFD3B1F696AA793A69A665199C25C60843E917742C60
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.css
                                                                                                                                                                                                                                                                                                                                    Preview:.video-js .vjs-overlay{color:#fff;position:absolute;text-align:center}.video-js .vjs-overlay-no-background{max-width:33%}.video-js .vjs-overlay-background{background-color:#646464;background-color:rgba(255,255,255,0.4);border-radius:3px;padding:10px;width:33%}.video-js .vjs-overlay-top-left{top:5px;left:5px}.video-js .vjs-overlay-top{left:50%;margin-left:-16.5%;top:5px}.video-js .vjs-overlay-top-right{right:5px;top:5px}.video-js .vjs-overlay-right{right:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-bottom-right{bottom:3.5em;right:5px}.video-js .vjs-overlay-bottom{bottom:3.5em;left:50%;margin-left:-16.5%}.video-js .vjs-overlay-bottom-left{bottom:3.5em;left:5px}.video-js .vjs-overlay-left{left:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-center{left:50%;margin-left:-16.5%;top:50%;transform:translateY(-50%)}.video-js .vjs-no-flex .vjs-overlay-left,.video-js .vjs-no-flex .vjs-overlay-center,.video-js .vjs-no-flex .vjs-overlay-right{margin-top:-15px}.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):26474
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977253190216804
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F2C6E6DBD5A933B42B89EE57952D32DA
                                                                                                                                                                                                                                                                                                                                    SHA1:F2E4515F71079D3DFA607DFD9959156F3F749405
                                                                                                                                                                                                                                                                                                                                    SHA-256:8CF97F42BDA28D03CBB3DE89D8F9E16A519724F9149EE45833B5C352BDAD8E86
                                                                                                                                                                                                                                                                                                                                    SHA-512:0B8C5696701A2E8785AE278F7C948C2AC7EB7B2556E55C3FF9FAEEB9B103D9D1FEE1C56A89C5CA36A3BF79FDCEDD3C732CE16FCBC15598D54548A20CECB8F73C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................G........................!.1A.."Qa.2q...#....BR..3br.$C......%S..4DTcs...............................+........................!1AQ.".2a..#Bq3..............?....Z.."G....P..J..*T.P..J..yW^.q.E...H..5J...s;V..{1oj..`.d.mK..I..a.....m......v..S..3.rj.H..c.QX..^..v{T.9. ....W.Z.Y...RB1%..l..j..9..Z......x....9......6T.(5.M..4DGi...X.k.8\..5...[^[T........]..z.efQ.#....~...\.3!.&.2..b..........Y.ON.b.3s.`Q....R..hG.M[..(.....1..1.UW.:.........g.f.T..1..t..L?.4Z ..<.N.6.o5#...Z....T.Hf.........*.}.z.LP..p.y.....G!.S.{..v..(.c<...S.6#........0$.]...... .}..J...[q.R......kt....s....A.5..i.].........Hle.......ERq.N...*..!..O.e...x......U=I.B.+r.........`7..X.>.;RD..hRcq....a!..:.P.O..e..h.X.7x.A..y|(.[.q..+.#....R..$W....^. ..@..'..~U.P..!...Ke.=i).Lru.@...|c
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://dt.adsafeprotected.com/dt?advEntityId=1581722&asId=d493166d-a4e0-4024-e1a0-44d3dfbb2420&tv=%7Bc:xfxX0G,time:7381,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,gm:0,slTimes:%7Bi:2274,o:5107,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:1067,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B4059~0,1~100%5D,as:%5B4060~728.90%5D%7D%7D,%7Bsl:i,t:5107,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B2273~100%5D,as:%5B2273~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:897,fm:tYT9hyx+11%7C12%7C13%7C14%7C151%7C152%7C153%7C154%7C155%7C156%7C157%7C158%7C159%7C15a%7C15b%7C15c%7C15d%7C15e%7C16%7C17111%7C181%7C19%7C1a%7C1b%7C1c%7C1d111%7C1d112%7C1d113%7C1d1141%7C1d115%7C1e111%7C1e112%7C1e1131%7C1e1132%7C1e1133%7C1e1134%7C1e1135%7C1e1136%7C1e1137%7C1e1138%7C1e1139%7C1e114%7C1e1151%7C1e116%7C1f1%7C1f2%7C1f3%7C1g1*.1581722-76313988%7C1g11%7C1g12,idMap:1g1*,rmeas:1,rend:1,renddet:XIFRAME.qs.lf,siq:1069,sis:3504,hov:%5B7346,1,35%5D%7D&br=c"
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50809)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):50810
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475905607061409
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6438440C6C88C20ADD8F283AE47A3AC7
                                                                                                                                                                                                                                                                                                                                    SHA1:EB475F787A84AD2291AD433BBEF041DCD2A9C70F
                                                                                                                                                                                                                                                                                                                                    SHA-256:2DECCCA707BED791D53EAE2C8D1302205B23EEABEB2CE0F676BDAFA1390C9C5B
                                                                                                                                                                                                                                                                                                                                    SHA-512:B25E641E18011363969B34E9616DA6335F67C8EF90C7F0E0571907A785A8D18F9F7A163E3BEAC5A5779C03D44CE467C0554AC223E7A3312B9A0F787322E4F508
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/9516313270240149504/TDIdynamic.js
                                                                                                                                                                                                                                                                                                                                    Preview:var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(function(e){"use strict";var t=e.GreenSockGlobals||e,i=function(e){var i,n=e.split("."),a=t;for(i=0;n.length>i;i++)a[n[i]]=a=a[n[i]]||{};return a}("com.greensock.utils"),n=function(e){var t=e.nodeType,i="";if(1===t||9===t||11===t){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)i+=n(e)}else if(3===t||4===t)return e.nodeValue;return i},a=document,r=a.defaultView?a.defaultView.getComputedStyle:function(){},o=/([A-Z])/g,l=function(e,t,i,n){var a;return(i=i||r(e,null))?a=(e=i.getPropertyValue(t.replace(o,"-$1").toLowerCase()))||i.length?e:i[t]:e.currentStyle&&(a=(i=e.currentStyle)[t]),n?a:parseInt(a,10)||0},s=function(e){return!!(e.length&&e[0]&&(e[0].nodeType&&e[0].style&&!e.nodeType||e[0].length&&e[0][0]))},d=")eefec303079ad17405c",p=/(?:<br>|<br\/>|<br \/>)/gi,c="<div style='position:relative;display:inline-block;"+(a.all&&!a.addEventListen
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12433
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                                                                                                                                    SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                                                                                                                                    SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                                                                                                                                    SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-toggle-1.15.4-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):104878
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.926128517347666
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3A148283D640E7BF1C8E335CFA7C24A0
                                                                                                                                                                                                                                                                                                                                    SHA1:7F25170151676A2E5877DC0A4F37181D40A6B274
                                                                                                                                                                                                                                                                                                                                    SHA-256:1A70CBF4E336A0430273A6918C9A07946D37BF9666C41B69E05D1F1382A03AE1
                                                                                                                                                                                                                                                                                                                                    SHA-512:4F7B5D7AD7B2E013BD4C2F62669933D4945D73078D1EC9084E563CB5E538BD96F63FC19D1B6A1085914B1D0665FBBA268624269695E8EA29EA0EFE2E3696A309
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AnVQkx1zR-psjx6B8DE7qQYLzWasN6FV2b3fKn0SAXw_NGFcb_ll1gOxIQe74YtZ4I_8bbmbXpODjEPVSU191SFso43vSaEBSgLri19cZzbADUGvPzGywzlxat4okCZbVfwmHfZxYMA29usowOxyTYqFn3i9i83-WiYbvwXWPy8fa-EF4&dbm_d=AKAmf-CNz-Dny6exLRJjZ-sCwScpKF2InvOltqtKdg1aWRsAnS_q4KtjZSNgyDp2g5p6drcCGXiDekOLZFmWzrKBd7YdjZHWH0r4ylXgopvYzHBBiU-xmmVmePhP3vsdb7I_0hIea342lQsiwL4aecrmxZgyo7Ok4Zv0kkB7pztRMD3BHOcfqT02_-v9ME2sBZ3ymPFeYQqNaE7gg6b_j5bcE-Wsna3kLhCMBmk_UaVpePgSh-5hIK2bCXr1106GezUQbvmuDS_9CSz8DVkRoCGtXauA7yJN672NsKp1WPjhpeT_UVfNmRDbtXPCM9vIGxG5CpfUHdZUd4CgcEa8YpXr2E638OBQ08SSsWuqy45x_-0D5FoUyXwOl38t0Poq4rC-eu-BY5TB9QTrLRBZ6DaAgu8ydBxSzBgnqeu2xZXXNOC4EB6obSw0080CRc3y8pOy3Am5EvMgsjsLc7BGFGLRAHlUL0FhQ6NKAPDCMl0cLgi4f3p3rvd9CHrfkXtJIAy2YacEKdrjreNAaiEF75nC19pTcaKn13ubJb8SPV0ndmzQg_WMPKNzm8I1qBEO-bsAbS86dY5zz-0FUpKsbbmsk4pMnH_Q92wkVXqFMm2z5ikPukRbgvOtzX7CSIFejWnhOGdUhRMUsnExLAj4vg01-LhYecNK_B9C5FZCiJtksJDzZgZUGC02JRHcoIgKrKjfFOlSTV7pcA4aCfqDR3pS22qtC3lQFb18Xbj8j9-VLFkYSZB5C_H0_C_Y8l6yfa2zKrh4uq6FGq1o-2yjpoZLhvwBYpdovQb6t4zqKt_nmnXZF2SxQG47sC209ZhEaOQYeYxKevF9qsIKXnGbGlPXcpgXHjpgP76ZXCyXvdtxjSQEcpnJwUzv-mp3BsSsYyx85X5ys5LA0YbAlLH6mjLNr2fXGqqnFJ7MYhhK0NkWgSLWn2iVfKR7TJmm9X7KVY6xYs_1et-tN_SHf1eBDE-2FSm7GBdyhzOAPo7yPvdQkZlIaorDm7cerM-XRuxMSnjjRqzR2FChrMcaBgiLKhmeg9uakiQO3NSgL2gttSmdqWoVC7M6leggIsadB44wPcKLdkn9YcEcDGGUILQ5x3sLyi_Fre8LYlPOrjGW6P0pwLMlqlQmHt5gkBMy-UNEZX6iAaAIPe-GImtc-kWpoBH7ainAyVhX__5uICnfnbZ_NxtM1quEjxg4yJaROnIxxEsInFErlKDJh9sXMhu1_nbIrtjIh-gY_k2IxSCwbkRGDiyDEAjrjAdhf8P_EOCY0A2vlTujcP7Pv_k10N_UAIY9JUWgLD7Hj0oZ8r3qTfAk8btm6p0EUpb6zwyCBaab8mqnIOHG3FJHLewHIfcrOWgRSejMk8Fnqiq_Nyt8ylB9yhNvPbt67ogPnAwhwVpDN_36zSUXHYLFssWfTrRaoRf_n0a5Weg_-scwCb1drPfe7A17tbCc1iNDZBTfFRN3ofgXVEvoS6jgM4xWxwvuJHtcR6JXLwg6jVWjYS2zBBdKfVjkeBMRtefShs5HmoKrxc687jBmlyX4vKkTXIBJcf6aK1X7_9WFNEENQVnS9YL3DsG68UGFdakYuKceLvoPEMFiRqqAautb77PV90mkyu-SMAb5x42NrjlbqzS7POE5vchVtOo5tgvIA3eg0jwPjD6Qi0VDUJuC4qes0yyByMYdM1HwhHqJXAxTW5mmI5vEwoSXxV0v6tbyRzwtaNz_C6N6YFC9OmF5l6qwFL81ihBe87R244HL5MVokN17Ttnc-2Ki-p4O7GlQkF4ORwc8hM0jTl7e3QTbixd2XD_CY10aybrqbXKk069QxJ0fILUW8mWDLRqpG4HgfQGAihKiFZm3LdutxtfnF3YxCx-JU3Wg6vJ71SLVg50QQivagCq9hPJV8HZtoib9bgYABG3K3td_r-oPv_uEaKDClG2fYkAqXYkv5ITovi_aDOWRDeNW5ruuO0w85PU1PHBoBwa1TlLVKskYZn7WTDxIKuUoLYHFigXxdXnyBv5Hmypn1LoNKvFgHtYbPaWzAsb68eLJ-UVxOYIiaj_wAW2cJ_hd-0sYoyhwP5-OdeKgYasodQyhtbAObow6cV7h9151kXSOG5Ttjoql-b1Jcj0RjVDREeqUzcDArX5av37p8OLNWg5jJZfHVP3cN56EmjqpgBFeFd4Qm5ZDzlly444M6-S8HAahJzxwKBjqAqYkrBXIKudYM-X4t6LUUkvKsO6NnBFlPfQCI5TSwSXMEzxuVUKDJvWolU_xtrSo21JyNj4bvT2AVW60QhvN82nOWSInkhsXq_ooIub_yZjoQ9tmo7jKmKINa_KL2bV_4QAF-42S1j0MhXjoQhgfMM0RDy01zqCkD4CMvtXUTOQed4Fvve_LWHJbEPa7Lys82AwZzCMAmNBoBfF5liFoMTIINhpLxG-le7mqETcWLzNA_Yk9iTObS3Zg4griA4YLtpBAygC54ucP6o-MENQc9KaYR2Ybx4Q4_pgGwNFrFPa8faERsexmuegItaQft3Qxf8kOiXSjgrV2RYuitwwuHlI-F8837hihhq7ZTQeRrmpF0rUQgG9OAW1sR_ObmNDJ2lJtUoPOs7ykqKIJtSn7WLCUy2GV3BZmqSFvwVjQRHB2HMbubhd5cbVGYl3szOeugGn5EXhNt8FwlBnH6k7DNyWJTfTeelvSLIhADs7Sihd3gr3mIjdk6w8_54f0X5XdO_d7zZ9tFq1bhj84h2w-Di0khollfWjfXcrmvQ2-xnVZJf7YzXUBtBS-rEEdMHtKpesmbmgdSn7c0ppKA3m2KiIWRJXsfK-JF3DZi_fvuJYURxJRmDZ9cv6525e2X1Zn4CvOteQtMioML54ZjYywtQDCvvGUdT86j_4cqMr8XrfdbNYeAFLwYX_9szIt1ly74D3iRaHwvEU2-MUSuOVSMTBZrc8ZXGyciYzyFqz7G525SQd4STQWFQCaMT_u6wvTctmbjjg8uXCctrBaGBk-FYWqgnircTqEd9upwvXBiIZTybNOyicpF6d8gqS5gwy9AIbe4sGeTo_ilNxN64DXOXschLdONFETtgiPIqE3noh_Tw2AGER5ViWT4Hdg1MbiLCtO3K7AlJNuGYR0LkIxhNsAIIDo7U1sdpSVy349CYztN1oFLJNr4GyY9g_QqYHxwRKF-gSA9dcGvBMEetW3Q3d5bz6dDRN8E0MiubYQjYGIlnvZ-HXFlYcJgnS5261H1-jguXElh1VMcMOGjhARSUS65yQx47mkbq0xoM3fHpCH2siX9lqgs4qBNWnsQx06X_2xcLBNXnLMpCm-8ccCyuYHV6GDT1mbBLX9v1PrqPq_LybDd5riLWQ5UkJqVSiEQZ4yLS8o4mRxH13p1r1dzGC5XekAdyJGyBapZtqlHZc-LvCLH8jPwHJ89RjrtkbqK9x3O2j8_72yniR-FIAPgIVi9kBfqUYYXDDnal1o3e1EksxumgwEqivwyasuWo0hn3BG5AqdIMUuZ7Gf2eEVU6PwhIJiDXRCxXZW6kjEOB_nvbGSSGXfmP1xBHJCXCS34s7KvMXvAsfUhuvUp8DQHpSFvfMeb4D4ArEsX1t-BpdES2YDpky4EXpuaWNEmkymgw7bG9uYaQy7Obkf_iuVTyUKPjgcLaA33-SGVuFEXoia_-sF2iq7aeAhiupx2bsHOMgTswvDuZ-z0Ri8OhBqYB6W2E28hA8UjQUYWR72W3dDDz4wkIGnhWOfLu0lmBTto3jmkdYzRcqnZ1s-sc2Eodbkz82Xi3OA08X1OV8KfC4f9Nck8hvC3M_RJn2qimdg3GvhvHgkySHiA_3twx3LFx1zOcqf5AJhmR_-x9mHgUJPO5FHEgmJt0Q9hZGIKUyfQg&pr=6%3A3.120000&cid=CAQSQAAvHhf_Yk069JAwQNIH1eGaF7l-khZgv8j7EHZ82V_Wd6csuEd-C2161x6TwTU0uqOKwvgNNvVZXaC7oL2tgZ8YAQ&xfc=https%3A%2F%2Fclicktrack.pubmatic.com%2FAdServer%2FAdDisplayTrackerServlet%3FclickData%3DJnB1YklkPTEzMzc5OSZzaXRlSWQ9MTMzODAwJmFkSWQ9NTY0Mjc4JmthZHNpemVpZD05JnRsZElkPTAmY2FtcGFpZ25JZD0yMjk4NyZjcmVhdGl2ZUlkPTAmdWNyaWQ9MTA1NDE4NTI3MzE3OTA4MjQxNTQmYWRTZXJ2ZXJJZD0yNDMmaW1waWQ9RTFFMDlGN0EtRUMzQi00RDY2LTg1MTMtRTBCODREREJBRDE1JnBhc3NiYWNrPTA%3D_url%3D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjEzMiJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTMyIl1dLDBd&dv3_ver=m202309260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=6295750024558693000&adk=3642093023&idt=471&cac=1&dtd=84
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28512, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):28512
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993254855952905
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:16CBA75F4B9969077FF30BEA2F494E12
                                                                                                                                                                                                                                                                                                                                    SHA1:71B32A3BBCC6157DA9D52ACCF124660A3CFC66DC
                                                                                                                                                                                                                                                                                                                                    SHA-256:241CED7F220982F5679A64CC6DB34ED42CD21274508CC5814616D9EFE374AFDE
                                                                                                                                                                                                                                                                                                                                    SHA-512:D082AAFEE45D6824D57D72083C8F1E9E8C866D35BDE711F0088F7BD412DEE39F8905D78499550C9CBF38B0735F8341560CF9FF7351618819AB9CF876B99DAD3D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......o`.......p..n..............................,..b?HVAR.(.`?STATt'".../T....(.N..d.0..8.6.$..D. ..B........%lc`...y.7[G.pc.w; .z.?.i2iU...OJ*chR..P`...H$.3[v.V.1WU...D[..yu.h.m!..k^....MwQ.8'.F......`.0..;p.}c.x....AFF5<.D..).).).)...Th..t.k........n..W..)~...[.).\I2.g..q..Us^...z.Su.i<i.p%s'..#fx~...>|...........+..@Q..X9...E;W...sQn.l.-....#...F-.._...XD.#R..#Z.<...0..;....*..~.g?k.D....l.$D.$...H...5..CY?.3.g.d.}I_@.....bHxf..{9.....v..I.......O:.......x...T...i...p.X..d.g{.$[<......`...Ab...e..D..y=_.T..\..&h7.f.o.........{.v..:....8..j...f.(.=.").....A7....*.:_..~;.t.u...Gq.......0O.z..D..U8..i5AXJ.............X....<.[dK.e..CL*.}....j.{...,t........{.(...nk.f......[.~|<Pv.........n...`~.6+..$.hEu..L.m..hn%pI.....~.{..C."...>.....l...6sF2.7....UA.....!.Es@jw[...A..L...Y.....X!.}..A.%\.......h....s..C[.K.E.x}..D{7...w...R.LQ%}..(....f.?).. ya.8.._.E.]..C,}.;W..!,........7....d.[By/$:...r..P.\\(..S..s.rl.w.U.]..sg.....Nf.E....H......
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (893)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8047
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.171063583717083
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2FE18F6CBE1E3BA15544F5D4C9D00D6E
                                                                                                                                                                                                                                                                                                                                    SHA1:074096C84A1DBA6B5177D7978C9C207A8C1B65F0
                                                                                                                                                                                                                                                                                                                                    SHA-256:A31764F475E3499AC64E0F681D356ECB4E0A132A8E4F2821D0D739C144320FE2
                                                                                                                                                                                                                                                                                                                                    SHA-512:EBBD6239D43EDDCC4139CC5ABBBAF5A74FA9598E11E6C639EC3727DCDAB16DDB3FC284B0529E16F1BD660AAEEDAB85001B899C2871CB8EC10689E417A17666C6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/0db3a470-3a50-4849-abcd-e1766cec7fd9/6s/rendition.m3u8?fastly_token=NjU4MWU3YTNfNzA3ZTEzNGY1Zjc0ZWEwNjc0YTFkODU4Zjk4YmQyN2Q5NDBjMzBhYWZmYjFlOGE5ZDhiZWY1Y2NjOTNkZWE3OQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw
                                                                                                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-KEY:METHOD=AES-128,URI="https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/f06d27ee-2415-46f1-b394-5e09fd5a0bc2?fastly_token=NjU4MWU3YTRfNTI3MDkwMTA5ZTNiNGZjZTNhODdmYTdhNjg2NTg1YWI5MDIzMjM4Mjk5MjMyZmYwNmUxZjY0MjMyZDc0M2U5ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw",IV=0x3b3b2ad9a9759532e3a473204bb81604.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:6.#EXTINF:
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3666
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                                                                                                                                    SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                                                                                                                                    SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                                                                                                                                    SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-bind-1.1.3-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4472
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950924339230763
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6823DCC7840C9B344539927BE27CD147
                                                                                                                                                                                                                                                                                                                                    SHA1:58B5E113346746FDD524D8613FB3D7D061F7D83C
                                                                                                                                                                                                                                                                                                                                    SHA-256:E949E202F3BDF8593B8AFC40EB0A0BEDB6A67B43DF9D57A7253FE3FEBBBDFA97
                                                                                                                                                                                                                                                                                                                                    SHA-512:74622A6A403CDB48D104432740545A534153C878426D0C7102956C3BCABDAF480F29E1B01C2D147D893B0BB133FBACF7DF77EC286B5E56C5D121E858A405E558
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/vGsbJEi2bCx4XkCU0hRhBg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-12/303c3bb0-9b8a-11ee-beff-bf73e340d3d1.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFp...WEBPVP8 d....U...*,...>y6.G$."!,4;`...e.....9..m).....{).'.wv..7_F.H...p..}J.W:.p=-o,.o...b.&._?..x.g...0.......;~.yYr..g.#.W..X....z".....X....TPgH..pDn..W...h..H.W.W.....g5I.Rr..V..l.w.............P.^...W_.RZ..=.4.B.h......=.t].L.\...G.).e.&..BW..uS.'..y(B.v.r%%..F..GF.^....ZX.@r{s...$.M.Oe.........a.........^..a...<.2@...6....b..].".=O.......%....m......T8.......wD.519.....&.<..:m............$...Yl..t..W.Ad..t+.\.........D(.D.......%......@D.S....|..{..v.7.L.R?.4:I.t..J...N.....NMt.."d....[G......@.b......Q....'057q....Eu..}.........MJ.2%.H..eF..g......\:L._...O*.F2..F.rnC8WM.........^....j......2...8.y..rTZh....dd.+. I*........].b4....bu@.....>.T..)..a..,..T......uB..?Wg.{.....E...\....h..Pi....=.h9...HNg..a..F8}...3............<..\~..<n......v.0........0....Ft.$'.$....+..........3o...%L0R.eF...Y..6..N..^....O=G.....((2Abpu.N..........t[..{...9.......G./........$..F....>-/..,..s~L.'.K.....iVT....h...._}.'...W.....5f'a.B.a.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):266085
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.478417385820551
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:83FD1CC87A2090C1D86D65D6E0E98396
                                                                                                                                                                                                                                                                                                                                    SHA1:34E22FD649452F8AA49C863C95E8FE3B94F1807C
                                                                                                                                                                                                                                                                                                                                    SHA-256:1620B576C4F9D011A62873BDAE7419D0384C8D7D977BEB9284999398A97B9737
                                                                                                                                                                                                                                                                                                                                    SHA-512:74DDB75DA17672E77B002B663C96EE9E4F2277A356EB4B1978936572E817A3C93E62F918FDB022D550D1BD2723775BA9C6F2DEB5CE210803DA51746F40A45A95
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"culture","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a6T00000R32UVQAZ;revsp:wtxf_fox_local_articles_571;lpstaid:12c8d56a-c244-311f-872d-54d87d2e11b8;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Kendall_Stephens;Statutory_rape;Assault;Community_service;Deviant_sexual_intercourse;Activism;Philadelphia;House_arrest\" ctopid=\"1996000;2051500;2054000;18857489;18858989\" hashtag=\"1996000;2051500;2054000;18857489;18858989\" rs=\"lmsid:a0a6T00000R32UVQAZ;revsp:wtxf_fox_local_articles_571;lpstaid:12c8d56a-c244-311f-872d-54d87d2e11b8;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=philadelphia-lgbtq-activist-kendall-stephens-041807391","canonicalUrl":"https://news.yahoo.com/philadelphia-lgbtq-activist-kendall-stephens-041807391.html","categoryLabel":"U
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                                                                                                                                    SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                                                                                                                                    SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                                                                                                                                    SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://static.adsafeprotected.com/skeleton.js?bundleId=yahoo.com
                                                                                                                                                                                                                                                                                                                                    Preview:"ad placeholder";
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):85336
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.402515364470518
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F35AD0C20D2F7E02B99E4866A98989D1
                                                                                                                                                                                                                                                                                                                                    SHA1:7E9960316F3EB5BC7B5F2FDA0B761ACF0CA898B1
                                                                                                                                                                                                                                                                                                                                    SHA-256:86145E56E9B4BD3A42E3DDF6B7CB6BC8E9372891AA5BAE35EA0F3FACDA3C99AA
                                                                                                                                                                                                                                                                                                                                    SHA-512:253FE78F7EA21143F4C8D0FEDBB29EB3DEBF6B08E5ECAB1CF2A4C0DEE1F80D9A870E6847AA9FB9A39D8D2F4E601594B633869B2FE77F8A1C3363372E6FF477CB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav:2f6b72753a9191:0
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFPM..WAVEfmt ........D... b.... .dataX...T'%.wwj.4.!...c..9...Z.....G]Q..L....G.....g.;...}./.-....#.S+...~.....9....h....0.............3.....aX..a.`.D7.b....G84......8@].?e.8.l 9~..9.C.9.X&9q.+:.j=9.ul:..S9w4.:HQj9...:H9.9.T.:V..9.1.:A.9>..;...9.U.;.].9.";.g.9...;p..9..:;.H.:..E;...:..O;.r.:J8Y;1u":..a;.Q+:..i;..2:.so;..8:Q.t;r.<:..x;.V?:..{;o.?:.};..>:. ~;..;:.v};(.6:.{;.a0:{.x;.(:Y.t;u..:..o;...:w.i;...:.pb;.&.:r^Z;.n.9.YQ;...9HjG;A..9R.<;...9..1;42.9..$;...9...;...9ZD.;...9.d.:.V.9sM.:jHx9.S.:.i]9..:..?9..~:s .9.=:[..8...9Ud.8..e9.:.8A..........B...Q)..a...s.R..?C..#..\..4P......l..j{...=.9.N...j...Y...YU.........Z+.d....\7.."...B..Q'...L.I.*.-.U.~J,...^...,.<+e...,..3k.?W+.-/p...)..#t..b'...w...%...x..."...y... .Z.y.....L.x......Ov..`....s..2....n..2...Mi..!..h.b.x....[..0...9S.<...`.J.`...C.?.....].5..c..)I).7{...... ..g...c.eX...5...?.y..J...Rm.y...v[,......l...K..5..w......7.E..z..8.;J..$.9s4~9.yN9...: ..9N:C:..9..:.J.9vy.:..9nR.:t&.9
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                                                                                                                                    SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                                                                                                                                    SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                                                                                                                                    SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9999), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):9999
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39841607872901
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D4B11699644A1C52FC7555429A44100F
                                                                                                                                                                                                                                                                                                                                    SHA1:877CBC75CFE1C1F6F6F768EAB00A18E8FC441E16
                                                                                                                                                                                                                                                                                                                                    SHA-256:9424974C701A0075FEC9D64A86F6ED8C8B38F015C247EFBA7FABD12B7C542A50
                                                                                                                                                                                                                                                                                                                                    SHA-512:9299C1EA464726DF6BA5D6EE18F873FC45434C6732C115BBBEDE77965350992A26F5A0B8B0AA6E95235E8DBFBC39A9EC0B2678CA42966B05C8C6E16E27B21FCC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.60573feacc990fc974a2277314a57836.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25337), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):25337
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325433090336527
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1026FC7EDE7C572946B87AAB66ACE5D2
                                                                                                                                                                                                                                                                                                                                    SHA1:B370C9A641BC45C3DF77A939CB457FAE601C48F0
                                                                                                                                                                                                                                                                                                                                    SHA-256:6E769632263C504A7B8F8DE597F968113B713EAA181B2BC22ED651DD452CD61E
                                                                                                                                                                                                                                                                                                                                    SHA-512:CE8BE7C696F76E6B51E653B6DA8A7CB56D876C6E8532DF32081F802722A490AFAC52D90F75EFFD24729A864EBB40D68FE1692EBD117A9159464B228F684D818A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-nativeAd.NativeAd.atomic.ltr.1026fc7ede7c572946b87aab66ace5d2.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Ac\(c\){align-content:center}#atomic .As\(c\){align-self:center}.active .active_Animdur\(5000ms\){animation-duration:5s!important}.active .active_Animn\(\$carouselAnimationName\){animation-name:slide!important}.active .active_Animps\(\$carouselAnimationState\),.wafer-scrollview-autoswitch-paused:active .wafer-scrollview-autoswitch-paused\:active_Animps\(\$carouselAnimationState\){animation-play-state:initial!important}.carousel-ad-scrollview-with-indicators:hover .carousel-ad-scrollview-with-indicators\:h_Animps\(p\){animation-play-state:paused!important}#atomic .Ar\(\$rectanlgeAspectRatio\){aspect-ratio:1.92}#atomic .Bd\(0\),.Bd\(0\){border:0}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--dory\){border-color:#0f69ff;border-color:var(--dory)}#atomic .Bdc\(--grey-hair\){border-color:#f0f3f5;border-color:var(--grey-hair)}#atomic .Bdc\(--sky\){border-color:#12a9ff;border-color:var(--sky)}#
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1200 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2042788
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9912537230380485
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2B722FD9C71CA3ACD722E7C28683C002
                                                                                                                                                                                                                                                                                                                                    SHA1:CD83FBB1D7F5A9E52209C77B1454AD63ECC25E3E
                                                                                                                                                                                                                                                                                                                                    SHA-256:1E4E934C62EF74B5F33105E145ED810801DD601B2D1F974F1E37D81637B7DAA8
                                                                                                                                                                                                                                                                                                                                    SHA-512:63285F513EFF6A33ECC9E7DDF6988CE4AADFD08FEB6F26B8E5A87607D3000F092BCF2C9BD6FFBF4E7BA01C0D65D574E8928E6F0779388B0239C49F49E655A982
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......s.............IDATx.d.gX.....{.....9...%gDPAD1G@rR0.."* .<3..YI..s.uF.<k..?..s?.2........OWwW......7.=tf...tt....q....:q..c-..z3....L...~.C<..Dw=9.....C..,SK7......T..:L........#'.......v.r......>...e..6I.30.z!t'..~v5L.wc.."........c...FN.0.X.{........^..#.Sa...&.%...N)..}........ .W.!....=.z..p.t......x.E.]R....p..A6..9.k2.}L.Q"..~.&..Q......\.4.ks...f.e.8.k....IL..^r.vQvc|...7...fK..t1.I.$h./`.b.1].2......c...,.1.2Y..u1....k.-.....X.>...k..>f...b..S..z...f1d...J..\....d..U...0.!...uI.....?...0....0.....s0.1..x..>K..'.Y.`.<...f.i*.?..;.0>....a.1.)W.7.i.2...\...Vu..cpd=.y..Z.!.o(..u.. .,um.S.F..b.b..,.p.|.s..0...Q..b..z..\...?.e.u-....!........rd.\.1....1=...i.p.b.....<.mN..:...t.9.l..mc....>).v...6..m.0.y..\...:..h.A.CB_.!.f5...._.q.n.rKg..0.62...}M.]...=F..`.h....##.mt..g..S......pbp.S......A...`.C&F.f.<..-....1a..Df.E..T|...k....&...).1z.z..#<..y..x.M......1.k=.N......>.a.un.8.....(h.,#w.. h+.}.C...8p.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (731), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):731
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.593268208953728
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0C8F2D607364FBBC9F4617373D1A2B2D
                                                                                                                                                                                                                                                                                                                                    SHA1:0A77E30B34C4C50AFFDEA061F67A5A50243230B5
                                                                                                                                                                                                                                                                                                                                    SHA-256:3974624FF80521DBD81D3ED32F8EC10C7BAEF11C272F46626A6284538E90E44B
                                                                                                                                                                                                                                                                                                                                    SHA-512:C3444E5DB956387DF44D2A436A8055B344927EFD60CE87143C7B912F5BFDE766C9132A0E3408695969BEE90B86B5A8CE9823457A011326B7E2E9417F2A1BE326
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdpagedeck_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:transform,opacity;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transition-timing-function:ease}.gwd-pagedeck>.gwd-page.ease-in-out{transition-timing-function:ease-in-out}.linear *,.ease-in *,.ease-out *,.ease *,.ease-in-out *{-webkit-transform:translateZ(0);transform:translateZ(0)}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43829
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3861763168735575
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F881746C8B26F5492CFB9BE16C44DBCC
                                                                                                                                                                                                                                                                                                                                    SHA1:5C30C0AFDA617C0117734E3A5335DBABC2AB07C2
                                                                                                                                                                                                                                                                                                                                    SHA-256:B881933FE54CB1F5FFF57AF861B24625152804DC14462501E7F1FDE3B11FE4A1
                                                                                                                                                                                                                                                                                                                                    SHA-512:5770C316C020B043E88C748FF74BA67BB5EF52D3D2A0100466B1DFEBE835F6968F3132856092D480DC48348353954959435D5DBEDDF203136EFE4BFA732BCF9D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.js7k.com/rq/iv/inside-20.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var l,h=null,s=1e3,a=30,o=50,c=242500,u="https://cdn.js7k.com/rq/iv/",r="hidden",d="visible",m=1,f=5,g="",v=".",y=".",w="performance",b="getEntriesByType",T="resource",V="function",p="https://beap-bc.yahoo.com/ym?",I="x_vi_di",C="x_vi_di_exp",x="data-vwb",k=[1,5,20],E=10,n="x_vi_di_processed",S="getAttribute",P=20,A="1.0.261",M="inViewPercentage",D="resize",_="load",H="unload",L="beforeunload",B="click",W=20,R=20,e=5,i=5,O=10,N=.9,F=.5,z=255,Y="data-request-id",$="["+Y+"]",q=250,j=1e4;function t(t,e,n){var i=n||"";try{i=t&&e in t?t[e]:i}catch(r){}return i}function U(t){return parseFloat(t,10)}function X(t){return t===+t&&t===(0|t)}l=navigator.sendBeacon?function(t,e){navigator.sendBeacon(t,e)}:function(t,e){e=e||"",(new Image).src=t+e};var G,K,J,Q,Z,tt,et,nt,it,rt,at,ot,st=window,ct=document,ut=t(st,"screen",h),lt=t(st,"navigator",h),ht=t(st,"location",h),dt=t(lt,"language",""),mt=t(lt,"platform",""),ft=t(lt,"userAgent",""),pt=ft.match(/(opera|chrome|safari|firefox|msie|tri
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16798
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                                                                                                                                    SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                                                                                                                                    SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                                                                                                                                    SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-fetch-1.19.1-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35258), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):35262
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.128043848933036
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B1B6F7A43D6715D3A357A80BA1A39496
                                                                                                                                                                                                                                                                                                                                    SHA1:82297905C7191E7B4F72949C77F717C1219CD6B6
                                                                                                                                                                                                                                                                                                                                    SHA-256:072FC6FA44DF5F5E47562D3C7272BD5C0245F74B9805B86084938C4E3B18C856
                                                                                                                                                                                                                                                                                                                                    SHA-512:8DBF7E95D5B805C8B7DC354DAE56E2419CED38244A6E92334DA905469C1DBB3416557C3D94150A8428FE66A63F86C2371BC61FD31CB92D556759FD9AB1D15E08
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DDdMUqDFc1_5Ps4tF70fER9Eza68EF5-D3kA_V66QpU5gxh3Mf7OhEcKCfdiptWhwFkB4v2XVaWMazUQlSqym-eJnIrRCmAOr-xttr8R5aE7OmysAyO_aF5E6CoPvtxLriimZpzHtf7xtFqop5jYbzwDXAyx5sVxEWwFPPv5b7aF_DHvY&cry=1&dbm_d=AKAmf-C5sXmjnJJEkv0yti_r7-fKqQnNPSC8us8ziQ15Yaex1v8CoXwHeaoOM_u-lULsDQqwzCjD84Qs-AzmTi9txPbTpsOvghEV_Js-rIuMnzninBqHnq0v7nGzoPXTsvVo9SN7JlmiwMyyj_pdluZ_Y7CeRgOEV7QRCOtYd6xtDLKQ95Qaur268-4qGQqiPOSUOXwGR2IVii7F7QHLjicZl4_Y7KVhpSxF0G25vmiT04VNVGwYpC6gSLw85__HPJd-IAUQ75Vf4ckfTIsST_B5LtsZZxX-JoiHNgvuAvDxfEm6xw3C0Ttgn2RIGADXJk0Yi8KyGTl9RxOXQMqaVDTUqo9ZnIsYux2oFlzQdwlPAuriLfsJeCO__oYJ_tYx1ghoqIpKt5w123aJP3LjMSyzmpUoDsNIWrw6fvsDJG7gf_7MrsygWm4v90kJakQE9I-hBFAY8rIZw2HhxTudHMWFTskId11idNmGIoQuhAy0kSSez1iQhHISoaHj9s-ZiqkbmVEHjwV_HFayp4Zb6gb9hbrCbdNGlAOopRQTSLGB_BQExeg5NGh1T9qIB9Yss_adQ-AIKpCb0yZRrBwHvuH_j4bmCwCr-DpRtOZ7yUMt_7IwM3Z1SMIkqopRm2hf7FpV_-L7FQXsDIJTcVjX2agtF07OjYY1-JgowUtdbLcUAalDyvm35jQM6HTwBlnm6wESPref_IqM5DStLb2_1bUK2NsAhx0ODfGlxnDE-ybSXrXWBPlx5mnCyaC1g1lMi1p_8X09op71PL8wot-A60TJ2Ne20qY3OR7ixKrtS8z7JmdRpCr_qPPRa4TIYrmGhwg9TDrOGeS7yTHmywSU6moMI5r2Qzbe55hIh2_OluQbBAcKd_Wa5jaCIr6E8-dVbLuXxObLZZmLUL4qyjcvWN_93ixCX-RUBxrGJeIHtmnDsGx9fmrIv3Ht_DU8YQeXiphxhqbBKQuVG5FeZqCZs6A6DhNhE_yFzPcBski6TBaBDBFE2W-o5643GINGiE53g8q8umEzUx084zWbyXTxiVFYnZQg8Gj4bK1gOK1QxoCl4qv0jQ9wnS57sNk-vRMHzsfIxDXAHnOuawBmZiKiVxKrwl84NheVSdMNZ720eF114XInH6cWARfPx6IvWQeABXk4LEL1ExlCUX_0x4XR7PzPeQlnzT35ii84uz08OH8c4864aT1ob0QIPCPM3otnQkPiMsu0GQZkc8stuOdLao0I-WuAPZEUyFVM-Zxm6rzeniuzkW8Iuo4CDOHtzbOSO-j9DyvJq8eJkuXfLdUWaM-l5T9HpNs5PFZMIyBZY2DFpLULZFsiYoGkLUfIZtIlyfrOFbyL0nkQOF0ilVbgKNz4QMSU_4mvdR-0G_L4Ns6qTcF8pWWYrj6GhkcTKczYRGARLXDoPH178mGhwn-TD06yzMETQeftKHH7z5N3HirUA3BwxiijAToaUYPadb_TfaWQjTZsbKcqv69-Yb2nLYvcSIw-_NcKwe_6PeA1LaKCwX2A3B5jhiHskc9Co-ItwE0pjUR8CDrewfdXqdviRpUFUz45kWhoXqkBgWeZrCQyqu6jsQEs97kGZTnKT8UXkmoAlWXia3b3fTRMZn655zyXACUpX3CsaMLI2DxgJU_ErXHRCavXdCvi1KN3E1HJ4QVdM7MNKKFCrD4ywBSaUIO07xjjTM6eSVG9MUnD2lZxi67x5-EKfSqu_rv8rijXTQRLW4AISUC1s2HZwI-ox8e-rEJw_1DQz6P1fevUPyXncBF4X4X19m_dqXp_fUYwznyBASbdM1DPjCyIUSFiq9HauufxXLxjWtngO5Ka_HY9yGbT7Z91ffgVI8RX7vHLQ6Lhfb_e5Pwp8P5fN8rYRGqSOZD5pml8FAEeaU7-J1WQtTHDDJfK-ngRDZBxR84N4ejdyCgorbnDwP0JVatQnWKJakHB8Eogp8PRSh40TWfy07O_-8crt8SCw3FTSPwXBI1qEPU3PfxD9vjPWIjlUePoRlp2urnaGp_OgDyfoAsuTR1E3cMGHtHg7cT4u1hacFarFhXNsce08sCQt8qtTJUqzWtZ0VDSjC6aDg-mF02SiXQTj5czKLl36qpKbd3hK5t1gdzB9cUs23zAbOF11IIffduKLJcip8SpDjW8DpVxnLECOZWpklXVnU9lOAzZFIk5KdXt0z7okY_woIS8g4qTYR7MmqVCnTYGu6lDDeOkAKcsDTXBf0cmscd2CLMCNifT-5cJN151ZygLZUZoj8TGBTLoaoBLddWQIisgsdXCZy2br9-lhfubr4W-gGovQFZ8UmxC5fWUUpLI2S2joNIDaU-rlkmP0SpauN3As4u2PMGPNZcRtpPHkAAOB2rIjSXjZ6f5pSHx60DcfrJ7SlrRt0CycEOZ3SjpYRaFEdgTBGTnenN5zHM715oFhJyV5vwHSeNrmfg-o9ebzp8quW0-8g1kxLy4Vw14ZiOKd0xXNIJhdORb5UxW6N05faEjcNuAv_crzrO1n_LHTJTTpS6eQwIi2u1QbVIOn3AX9GJPpxlywJ8OK0Siml5NZtPqD9hIq91UCbqDXX3uTeCx11LaKnW1yo8cl6-A8zLf7uIGCLWOpdMt-4xRdzrC583JN9idUCuFGyWm5YecrYZEeo9teTZkbrx8B9O_kxR_gaAYlIJjMGTKBA6vuv-s4Q0zsl6d3XHdTN3jCJIEpTCLBwp04JYEfgWLuOq3Q_3nVRnbaFFLfaACxwX2cOVzP9OcZ1YX1l338xqUcdUnIyZr_P11hsFFC-iYg8NtdMvht2OtgHZ9DgrO0vFL0pqaf0DA8NBzkfsmdNFbhBNdfQQYy5qNb1-2Csil3aMNEhpTY_7ndQ2CV9HaiSr5nu8UiBmVW4RxJOkZA3bULKnJ9Q72d2j0fExKTXRzgUGpFGGqRLIZ9g-H7_fqCpB9YbbjBlVyUibhPqoBmPisuOJM4ND0FnTDa9hhsjnO5gYHmWcPTOiwoMYITFlGq0ONiAmeMr4KloJG2lu_jZk6rvBlJnL8hmNer42KAr8ScJHgUheU2LFzUJ77HelsIGyLRwPfvxB5beE9Z9r49WhqxUWrjaKSAL4m-0hm4u6vmM0VNvo11L4bOYuIqvhmU2DVoZQZ8RKR6_zaxEIqc5FBER1wQoKYy-fUVupb0dw5_tndKaNUDA3XagD_o31IdTI-qJp_Recu8oAPEEDEtVM4gLYVsUia9sZqr1YmBs3-r_SnIkmgpndqvO-CadE0Rx2wVA3d1kHC-Fsnbb4kXL9DDcMxlYhBJqR58b1Mp1MjfVCo8RRfxawIJyerKIYWNBjc_3PN49cEzo4Zg6v1Qw_IOp6i-iEHGvw437fs8xMbzaVWE2YAqIldjszqtYD82AT-Snr_t7981AKZ1glJfvRJ1YqOwHRMGRcG0pXgTwjaTvvTG_d9daZ0aqknpGlKbEJxMNIOhzSLddx4r_u8w01798GpNnn_FxBPANTkteB_CuoQJNZEMe85N38sGuWnq89DTCaXv5Hiwfkv1jD7VbXtijPpDGFQl7AQepWyngdeLrpcQX1YaGqDtHIIyUcK1Ja_kfwUPQfLuAVSnf5tbDlpa8UbsocLnOAtrAnJUMWzv96AcGephvD0VRNqlj4XXY-9gJjuSvfVhGzJ6gNLqc9NJ3jYIeozjo2I6aOiZdmi4UVNdh17n5UnvKZLycE7a6hJmezHfPyTID7Vo8vqcyAkNCzBzwZjPhbQ040zkb9x19DSwOv1W2c4xCt_BPQhhv-pd2MpcOWdyvlt8p4ToZkYCr5Uw0MBIZoXla39qoHGHLgCWJ9jNTWcT1hx221dKEPytsdQ9Bjh4AGD49QMT2yIke0ABYgCpqlfOL2SzxtoSf7prVDS73EqMbO6zjZP8A4UTqdMjFUUFP0Mj2njovZie75-5P0mLDanHTnNSt9wJg&cid=CAQSTgAvHhf_-w4Dhrl3iNV7FxQ917fXXoKNlnTb0kC_v4EHOGnHRhijH4CsHs9WQqSjLkfGINWuEvXSrnZ2tESlX-bxQppCx0pLBg6_hMpABBgB&dv3_ver=m202309260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=14337692277144005000&adk=3037181501&idt=1846&cac=1&dtd=8
                                                                                                                                                                                                                                                                                                                                    Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16545)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):26028
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.122368948706005
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C167CC2C7C7EC850A0A7092688FF129D
                                                                                                                                                                                                                                                                                                                                    SHA1:7D4E39EECA3CE2AE523CD0888C53EEAD24369CA6
                                                                                                                                                                                                                                                                                                                                    SHA-256:A11EA647F95A0F0AFED52714B759929C5C8CBFD789A4F1B6B55D7D75A46433E3
                                                                                                                                                                                                                                                                                                                                    SHA-512:AB3C82EADC889D0112DD80B9C19345FDD5654BD6726789D743DF940A40813638F1F4EE93F6D32A495C9CD9CAA1CC095C3FC83C407331A935D7126E75574BBFC0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! @name @brightcove/videojs-bc-playlist-ui @version 5.1.1 @license UNLICENSED */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js"),require("@brightcove/loscore")):"function"==typeof define&&define.amd?define(["video.js","@brightcove/loscore"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsBcPlaylistUi=e(t.videojs,t.videojs.bc_)}(this,(function(t,e){"use strict";function s(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=s(t),n=s(e);let l=t=>{const e=t.playlist.autoadvance_;e.timeout&&t.clearTimeout(e.timeout),e.trigger&&t.off("ended",e.trigger),e.timeout=null,e.trigger=null};const a=(t,e)=>{var s;(l(t),"number"==typeof(s=e)&&!isNaN(s)&&s>=0&&s<1/0)?(t.playlist.autoadvance_.delay=e,t.playlist.autoadvance_.trigger=function(){const s=()=>a(t,e);t.one("play",s),t.playlist.autoadvance_.timeout=t.setTimeout((()=>{l(t),t.off("play",s),t.playlist.next()}),1e3*e)},t.one("ended",t.playlist.autoadvance_.tr
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):83991
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375666926232313
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1D8D10F35A5DB13A39E5BFB4751B4F3B
                                                                                                                                                                                                                                                                                                                                    SHA1:60326620452D59183AB149963E8CD92D4C5FD8CE
                                                                                                                                                                                                                                                                                                                                    SHA-256:23A8C1348FBFA80A7DE5536AABF893D3F29E74C626DA14EF6D2F129EB8AB35BD
                                                                                                                                                                                                                                                                                                                                    SHA-512:A4603F644E8FB3FEEE72DF8E7FCDAE51E776BDB433B2AC46FC19B2F4AB0A6E298C8CA4BAFE3A582BE6C5F19672176FE187357E03A284BE18D707405FAD4FDCEC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/oa/consent.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,s;!function(a){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=a();else if(null!=t.amdO)i=[],void 0===(s="function"==typeof(o=a)?o.apply(n,i):o)||(e.exports=s);else{var r=a(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,s=String(t),a=0,r=e,c="";s.charAt(0|a)||(r="=",a%1);c+=r.charAt(63&o>>8-a%1*8)){if((i=s.charCodeAt(a+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (10511), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10511
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.171722140354759
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:95AE36E78E34B6458A6FA75B6280A93E
                                                                                                                                                                                                                                                                                                                                    SHA1:79EFE0042C498CDE57202F0E0C8A026D3A03FCED
                                                                                                                                                                                                                                                                                                                                    SHA-256:592A0A0EE939E073C339EC39B26539197BC11934122254ED37AF13717DBAC0AE
                                                                                                                                                                                                                                                                                                                                    SHA-512:9AE41D410B7336B61A045BF70EA19D17E3FA7702B2D26C51A152EDD8913C5617288A338540492C4C073C9EFF167AEAAF963B155282755D3494D16DD6A2435FD4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://prebid-ny.casalemedia.com/prebid-cache/cache?uuid=b12de906-e3ff-48d1-b1ef-914715ff304b&iurl=e3ef9c4c-e21d-4563-aa95-48dbe9fc0097&ap=2.500&source=audit
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<img src="https://a1302.casalemedia.com/impression/v2/981703/85/cm0ouqut8onafs60epk0/dda1d1a4-b689-46e9-b64c-cbe160a2b4f4?verifieD=1&userID=ZYGPTSTEwiq-fee7ZnojOgAA&cmpro=2706&deviceType=2&expiryTime=1702990275&profileIDs=&creativeID=c4ad3d&pubID=183875&format=banner&channel=site&ap=${AUCTION_PRICE}" style="display:none" width="0" height="0" alt="" border="0" /><DIV STYLE="position: absolute; left: 0px; top: 0px; visibility: hidden;"><IMG SRC="https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-B-Mqy8-GvJ4mEIoLeb9l-wpJWiT5NOJ-QKIS62QL3_m5sQj-LKzctGepnCLn3njx7YA01f-2lcdis_uKg0w8hZl6LmS2Ubj1MepDCtB_FwVKjzpJE" BORDER=0 WIDTH=1 HEIGHT=1 ALT="" STYLE="display:none"></DIV><iframe title="Blank" src="https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBC_uXgYudva9wEwAQ&v=APEucNXeHIqvMefSLeF4tcnCiNay62ljTm1os9c7_8P2yafM2qESbeBP6E5Ge2uuT-q55mb6RJUgaBiaydtPZxUAnghxZ-tWAQ" style="display:none" aria-hidden="true"></iframe><div><div style="position:absolute;"><
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):56249
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975843895871085
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3E803C19F612F37C7CEB0C28BB6C97AD
                                                                                                                                                                                                                                                                                                                                    SHA1:6389916D31C7EE3E9D7EFF3503FBB565D74C2AA3
                                                                                                                                                                                                                                                                                                                                    SHA-256:ABD9AACCB6777741AFB947295EDE42977EFE55CBD44F7DB1FCBD9AC056F05EF9
                                                                                                                                                                                                                                                                                                                                    SHA-512:32750B8398BB6309A98700376EC25C5D2D2F51686038960214A724088BCD3540AF8C1662B5772EA3187CD1FD687CFA579702602770A8FAE01B8D7BD182028B8A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................J..........................!.1."AQ..aq2...#B...$3R..b...5r..%4Ccs....S...................................2......................!.1..A.."#Q.23aB.CqRS..$4b............?..^...]o.!@.^<.Z..~.0Y..rUOY.....n...r......"G.. .R.x.a..>j\..%.}.5b...<.[..5.F.kw.O.o...D.^AC.......r-m8.....E.O.#...s.(.E.....(....h9.Y.w..q.c.....0........O...aM.P.N.T.wc......0T.......h.....{uL.)qg.4.>..}3&....3.V.Lb...C(u...H.n..XQ*...%h)J....)..g.[....\.^.....x:.*..'....#g.../H..3S...T\/./.....q.O.;.....+..._M-m-...x@.I..f./z..m..Y.c(Kj*JE......ee......6(.-".aH.....W........!9..x.....w.o...^.!..^YtV.U..,5.;.........n..z..Sj..).:.....>..E.v\...:K.i.;mb...).J@W<..?.7.......*.K.S...?.T.U=....0.z`.U.$....c9..6w..'0|*...Y.......N..G.;R./.o.....a...v.......7...;..e.."V.g>..I:-...o.Elg.^
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27842), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):27842
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287521343960781
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F9C3FD700F5C2DBB03768BF662C39211
                                                                                                                                                                                                                                                                                                                                    SHA1:AFBB662A9566C42FD7885C40A342428F6CAF6F0D
                                                                                                                                                                                                                                                                                                                                    SHA-256:FD9675D041AA9E86D2435708A030C1D0D96E1074B5D7B584A82684348B2AD592
                                                                                                                                                                                                                                                                                                                                    SHA-512:CB746F2429D04EAE3CF19436C04634924A261F41304BE8CB3606570DDD3C3D87D7CA25823BB92267AAB829C35FF26041B7A662D9D8EBDD6F39666F28A61DF154
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-caas-1.35.4-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38622)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):39606
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.679119871052659
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:509FC31DA1611D556288E9EFEAAC7FFA
                                                                                                                                                                                                                                                                                                                                    SHA1:F41923D59672895D3B295F5630665AADFD08F1C0
                                                                                                                                                                                                                                                                                                                                    SHA-256:0EDB7FF8B4775B1A73C15D06B1C7EDAB503F0F5A30B2DBF1A139D65A1C18E0EC
                                                                                                                                                                                                                                                                                                                                    SHA-512:1343D77ECA31AA1A975F669651F8D7DA9EAD4164D6C44127F0FE6AB090A1800C95273C608C67AE6C99A3D1670DA6CE2E922881C9F5577F71A5DFF30DAF3FAC83
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow.js
                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function x(C){return C}var q=this||self,W=function(C,k,m,Y,t){if(!(t=(Y=k,q.trustedTypes),t)||!t.createPolicy)return Y;try{Y=t.createPolicy(C,{createHTML:T,createScript:T,createScriptURL:T})}catch(I){if(q.console)q.console[m](I.message)}return Y},T=function(C){return x.call(this,C)};(0,eval)(function(C,k){return(k=W("bg",null,"error"))&&1===C.eval(k.createScript("1"))?function(m){return k.createScript(m)}:function(m){return""+m}}(q)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):125262
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252765189359922
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8E3CADFDEFB7245807B94C14D30EF68D
                                                                                                                                                                                                                                                                                                                                    SHA1:5345C24EB4871CB80D2046A485DA18757717D512
                                                                                                                                                                                                                                                                                                                                    SHA-256:79E2F7D01AA5CC11B358D017ACF482BD32D4667FAE476F38E35C4A1845946731
                                                                                                                                                                                                                                                                                                                                    SHA-512:8CD3074943592D7B887C4CE3983F7398A15C99EA01823F811CBAA3FDBD59ABF1267E8E974E56CAC148F53043F8DC20792E31E2F7A97A4DB832564E1939E74D26
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12965290844606041817/mopar.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=46)}([function(e,t,n){"use strict";n.r(t),n.d(t,"render",(function(){return L})),n.d(t,"hydra
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4693
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.184757923779238
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C8E83C5E0D34C9068ECE8DD84386826C
                                                                                                                                                                                                                                                                                                                                    SHA1:A5B106940917F3D4D3A5ACC323E83E54C0EF9097
                                                                                                                                                                                                                                                                                                                                    SHA-256:31829DE9ADB53992F0A0466806D4E4FFB4EB7F9CDB0A3E7B073BD0B2C84C202C
                                                                                                                                                                                                                                                                                                                                    SHA-512:B5C7A76356F66D9DB2B03903FBB521168C5B1AFF461ACA16FCD45F52CD95A04BB464BCC40225BB9D647BD401EC3AE3D5DE3209BCD3831C5F0C00ED223DB9FBA4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m25s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m25s/match/image.jpeg*~hmac=0330657dfaa5a4dbc7a95d146312e57920c6cbf4c6ec032fc9a2cc654fe4f4d4
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."........................................A...........................!1A.."Qa.2Uq....7Bs......#6Rt...$45.................................2........................!1.a..AQq....R...."2B...............?...................................................................................................................................................................................................................................................................................................................>..........................^..Z.....s......;<G|.w1.v.!./.y....7N?7zG.g..4.[.q.;.Q...:...........R...Z.x.Y..3........N...GC4.O...t\.nQMQ.G.~.....=OQ.*...j..6.>....J7...u,.=^.Z.j.S{..4O<vg...}.6...mUq..&b..g.<..$y1./.H..........m.....1Z.:3...XY.5|.ud...M.f)..xL5l*t.g3...q..j*..j...?.R..H....8.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):29594
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                                                                                                                                    SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                                                                                                                                    SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                                                                                                                                    SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (1431)
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1883
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.641378168531192
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F06C9CB20708D1727A480B67D7219941
                                                                                                                                                                                                                                                                                                                                    SHA1:9804C404AE37FE763D888AE745B3E1FE86085D53
                                                                                                                                                                                                                                                                                                                                    SHA-256:682E9DE576752EBD63BD793377F2486FAA3A1B2090E00CECBAC6B38AF900E203
                                                                                                                                                                                                                                                                                                                                    SHA-512:B81E7EDF90AF9AF6FA8838FF169D1836C04236B79437DF7B1C38CFC84C68DFC6820186E0CA6CE05E20E9C4821C6C96C1E5171019E745B1105BFAD85FA4DC6677
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<vmap:VMAP xmlns:vmap="http://www.iab.net/videosuite/vmap" version="1.0">..<vmap:AdBreak breakId="jfkdHlkLCwCjEtBZ" breakType="linear" timeOffset="start">...<vmap:AdSource>....<vmap:VASTAdData>.....<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="3.0" xsi:noNamespaceSchemaLocation="oxml.xsd">......<Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&outcm=ad_oppty&_V=V&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.2.5&aver=5.1.1&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0a0W00000MyzktQAB&plid=5afc75ea3a04293dad9f1a1f&bcid=5afc769f7239855a15fcee15&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=940b6d01-4a5f-4800-8c7e-db92dcdba889&vs=vynvixz5&pstaid=a3e9b149-530d-3226-82df-aca9a2bccc68&ar=1.77&cont=1&pltype=desktop&expb=NEWSLTADOBEDTEST%2CMimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2CJARVISFPUSDES
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):117467
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.550158506226649
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C9F39CA1608A244FA0F68FBC8C5719EB
                                                                                                                                                                                                                                                                                                                                    SHA1:AA29B45119EBDDC0D0D9041915196E16BB33F98F
                                                                                                                                                                                                                                                                                                                                    SHA-256:A1E9654D821E5384F7EEBAAF1F1B23AB628D123BB2D6D592F83C202C06A14F7A
                                                                                                                                                                                                                                                                                                                                    SHA-512:1FF5A60687090B21FB6ADA49147E5C3AF7B876205B190BC59281EEF1328D44347D9AFA660049C1EBBFC46D6954EAE3C23527EB81B7EC3ACA5A321C822A4B1725
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"environment;sports","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MsLYPQA3;revsp:ftw_outdoors_usa_today_article_609;lpstaid:3f149de8-265d-3711-b4cd-9f5be3896da7;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Martial_eagle;Kruger_National_Park;Eagle;South_Africa;Impala\" ctopid=\"1996000;2051500;2056000;2074500\" hashtag=\"1996000;2051500;2056000;2074500\" rs=\"lmsid:a0a0W00000MsLYPQA3;revsp:ftw_outdoors_usa_today_article_609;lpstaid:3f149de8-265d-3711-b4cd-9f5be3896da7;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"sports","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=play-halted-massive-eagle-kills-182305581","canonicalUrl":"https://ftw.usatoday.com/2023/12/play-halted-as-massive-eagle-kills-impala-on-golf-course","categoryLabel":"News","commentsAllowed":true,"commentsCount":0,"contentMeta
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x627, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):94487
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.96546056999006
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0E0A7246E3C8CA022DB3CAAB243E9398
                                                                                                                                                                                                                                                                                                                                    SHA1:F05E5B3D7F0178CFAE51D776A5B6D45525D8866D
                                                                                                                                                                                                                                                                                                                                    SHA-256:73F62E8B9CB27098191E38731C2079BB369ABBD7E20A77897CF9289323EF8A02
                                                                                                                                                                                                                                                                                                                                    SHA-512:7F57951BF3AE47F4D016232BDBC025998C67925AABD31ED79E95036F0ABF6F801194B05E2BDEB41596E817332C8BFC32594630985958FFF2001106AD4B9FFB2C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......s...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.Q.......iE...)....R..E9i..I....E!..Q@..Q@..Q@.(4..P..E&)h...(...(...(.E- .....(...(...(...(...(...(...(...(...(...(...(...(...1....<.......$....y.*..E.m....Y..>H.q\.k...5Zk..$....=WV....O.]..G.z.Z..&...U...c..h...n...m.mk.:^..&...5.K)...x.y....M....(..."2kAaU.).s...s.&.y%.v..V..mi..ATU.zQ.zv......x.(..../4.)s@.4...@.4..J)....E ...)..J)qH....b...\Q.`%......z.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):9982
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.801786385013451
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:779DEC32E70697824CAFB5D9B4D0B98B
                                                                                                                                                                                                                                                                                                                                    SHA1:7346C7BE8109B4CDE7176F53968DAD27A9EED0EB
                                                                                                                                                                                                                                                                                                                                    SHA-256:4C3F5C6506FBD083D0C00067E754C1D2195938F86C5C76FB2677BD62052C10FE
                                                                                                                                                                                                                                                                                                                                    SHA-512:BF8C3030B9F963F8C90C67CFFD9DEFBE437C2EEF5B4F738D60A2E8E754FA11991D6A5A1987DA55AB2EB11D0C8FE203C3A36A3C018A1FD9DC9BF56D689900CD1A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/Ohe0t0XvCDYd5bRu5ybDbw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/4b4209f0-9db3-11ee-b57f-694297d1ffe0.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.&..WEBPVP8X.... ...c.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19721
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968623109296694
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C1ECD6E5B944A8472C21012468E33208
                                                                                                                                                                                                                                                                                                                                    SHA1:655411DE9BB03BD9007167A28A946E2A3F6904AA
                                                                                                                                                                                                                                                                                                                                    SHA-256:C8B2DB64C7744688690DB6242248379E3064D890AC76EC9656CA3A6FF52E7F9C
                                                                                                                                                                                                                                                                                                                                    SHA-512:C68188BCBFC6D120EC964CD324A76052581D52F246ACF9766E170BC39D5CE7220A1AC5A5637306C90CC73441D0F273EB88CA99473060BD00CB972906928C5A9C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/25s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/25s/match/image.jpeg*~hmac=15cbc733a819348d0f230f01fe68ef5a29cd373774eed98ea4d7e1373da0900a
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE...........".......................................A.........................!1.."AQaq..2B...#R...$3br..C.....S&D...............................$......................!.1A.."2Qa.q............?.....}......J.._.Q..m:.K.;..m......J...n.,.nl.....[......V..R[...{....lU.;........,RH..89....>.,..*pA.........._!L.....8..L....}|C.S]|c..R...'..f.....7.aH..>...>..o..4%.v.. ..rqP..<y..O*(D...}*uns..P`.......&.......F..Q.....m.T..L[..(K.^........M...b(.S.c#..&....&^C.|...c...>{}......t...E.'.T....]...[....k.,{.t`)..8.ty3...\..7.;c.+..g..b.Pg^...z.....F.......k-..u.......:.D....py,.@...i..(>..ip..<L....:~s.1X.3P.N.T2........k.g...y.Dqd..9O........,x.L...4.....v*PW..j.,|.A.9..9*})..X..n.<.4..k.0wj. ..C>ri....nzT..!'n1.M.5"..i..9...j#....jx.s.C..YA....Tg....$..$./..Y*O...''..5Ap.-s..h;...B..c...u.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50536)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):51728
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.686513716192237
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:855293F4ABD86BC216AB7F010598FB5F
                                                                                                                                                                                                                                                                                                                                    SHA1:3FA51238AF17611BB62E9E191EDD0277FC3D4EDD
                                                                                                                                                                                                                                                                                                                                    SHA-256:E61A5274401D098CA96CD8B36E4030F75BCB644047B18CF0DEB1F916C863F126
                                                                                                                                                                                                                                                                                                                                    SHA-512:AB344406827D13346EDA8C3122E09A043684A3D470D2DADB967DB51FAC0BDBBEACF9A934B1F3527D1216E59CEBEDDF2F1B9AA7CBD0600978056CD46BC5D46A05
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/5hpSdEAdCYypbNizbkAw91vLZEBHsYzw3rH5Fshj8SY.js
                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function h(b){return b}var n=this||self,J=function(b){return h.call(this,b)},P=function(b,u,S,l,z,B,p,m,A,d,Y,T){for(T=(Y=55,b);;)try{if(Y==l)break;else{if(0==Y)return T=b,A;if(Y==u)n.console[z](d.message),Y=0;else if(Y==S)Y=n.console?u:0;else if(73==Y)T=26,A=m.createPolicy(B,{createHTML:J,createScript:J,createScriptURL:J}),Y=0;else{if(11==Y)return A;44==Y?Y=m&&m.createPolicy?73:11:96==Y?(T=b,Y=S):55==Y&&(m=n.trustedTypes,A=p,Y=44)}}}catch(g){if(T==b)throw g;26==T&&(d=g,Y=96)}};(0,eval)(function(b,u){return(u=P(52,91,70,7,"error","bg",null))&&1===b.eval(u.createScript("1"))?function(S){return u.createScript(S)}:function(S){return""+S}}(n)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):24758
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992320650136996
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EDD1C9BA17C5DDDE7C1427ED8F92FF72
                                                                                                                                                                                                                                                                                                                                    SHA1:34207B41547C86E1197EC011C3EAF8A0C65BA14A
                                                                                                                                                                                                                                                                                                                                    SHA-256:A89502456AE1E4BEC73E3C8C62B18F1708A630BEB8ED3591D002B16961A8C9B8
                                                                                                                                                                                                                                                                                                                                    SHA-512:560D6012F2B7C2B0AA6218D5CEF3C3FDF3C1A4FC2343310B7278B590F558B00556E9A63AAA78A5039380D0963B5B418AC7E8CAF01D000823B5BCEA47BC8743E7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/6reszQlci7RSu4VlR9RFXA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/kttv_fox_local_articles_818/7f214065b2cefab9e0c33e5a1dd9c9cb.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.`..WEBPVP8 .`..p....*....>y4.G$."!,.L....gnB.4........A.-....3........s..........Q..O.}.?8.......[w...a.}......t~....e...?..../...+.Q.,..q....?](QGAfV...!....\.w...r.(Y../.*.r...y...2..".....Ns....x......B...N.S...I(o....@..Q..ZC...gC..g...c......&`.E.a.....D..r......o.......!..i7.e"5j/.7y..j..9.....a.g.....!..S =....."....o........{....r....(.|...K/..O7G..b....c.#.l.v..8.Ic...=.3r#.6...8.P...R..M.~yL.L...!-.U3o.>.q...Z.e._..k._.nJ...-j...Y.l.V........{... ..0.......dV;..r.e=p.X.R.%.S...j...D~.x..sf..l.@(.F].!........,.R_...0........y"..@\cC.....wY7..K.i<...........ol;H....r...7.W\.q....../.w.:.j+..Z.m.y_.e..u.*.@}..b.O..._[.h..\!tP....=.E...d(.....g..w.r.X&:A.....wX.x)k...G^...]...e.^Ot..r...`+..6.Xo.U....,.T.}N.%..Q..0.*\!".6......V...V..J./.K...`...o..9U....F.].H...E..c..7....<.d.rs^SG.?.P|...)qfIU.=..e.(.[42....-U.C.....1....d....o.g....9.(..O7......ng.Y.w.S.I?.c.6.]....[o.....W....GO.{B..j......z...\..q..n|.E#..b.*G(.x...=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3639), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3639
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.640237462499891
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5DEB19F335B9B54104CD1A142F957C72
                                                                                                                                                                                                                                                                                                                                    SHA1:BF94E45B0ACE6B04E6E95BAE4D1181B97646A2E3
                                                                                                                                                                                                                                                                                                                                    SHA-256:D24C8CCA1D0F88B98E42ED64B011EDC1E5B3E454003090C27B78C6B887D53DDF
                                                                                                                                                                                                                                                                                                                                    SHA-512:E018E75B5CE1F0A39BD461DBCDC3EFFD5093479DA3879D3EDBB4FFC7C20047D2664B78E3B1219436201B4C1A508F79E96144AEC4D8F3A2426C96FBF8EE7BA39C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=84248998&p=156078&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):35586
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985376208156563
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3E1D05D604B1AD778FA3E3A2143FF594
                                                                                                                                                                                                                                                                                                                                    SHA1:08576A6243B33C7255EB2D07C51B49B9410D69AC
                                                                                                                                                                                                                                                                                                                                    SHA-256:C1BB35BDC442DD4D34BC5DD1F200B4BE00942C59EABA2AC981070632343222E8
                                                                                                                                                                                                                                                                                                                                    SHA-512:E553CD147BC0E8A995141ECFFAFF99742D293FE70EC535C0B9492376C4CE526639FB55CA59B5869275B50111E641D39BCAD7C0B57A0113078F34F2F99266072F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/2sBQCyJn_AsaEqvfWV.xUA--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/9ed07290-9e4f-11ee-8bef-be7c2b71580c.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... .../.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 ....0....*0...>...A...}...q(..pG.....}.o......;......+...?.o./.?...........].......z.........7....._A.._.?......+.............G.W..........p...^.......G.'.....^..^...^..........r......./.o...............?.~T...c.?.........?..............o.....?.........q...o..._..C.G.....'..F]..'..........;...?.}o.u.c.+.......v?........#..}.?..r.e.C..._.............G......m..?..W._...../....}........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3771
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.293003105028217
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B89CAE0EEFF70E139AF64EED93353C19
                                                                                                                                                                                                                                                                                                                                    SHA1:218DA476F2FE7CFA2D168CA54D0E4E84956075B8
                                                                                                                                                                                                                                                                                                                                    SHA-256:FBCACDA475ED69433F5F60034F72C38BF7DFA6D4C89F7EE7A2C2F88945F813B5
                                                                                                                                                                                                                                                                                                                                    SHA-512:6FDD739D2ADD3CB4D2AC2A825F28216A4A456C9CB4D58A2951877C8E739CAD7F0A88056EF4042FCB0233549FFDAF8DB1724B1942E1F3D459B4E89BF52D38AE6E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/durly.js?;coid=1063;nid=161396;ad_wxh=300x250;
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var h=/ip(hone|od)|(android).+mobile|opera m(ob|in)i/i.test(navigator.userAgent)||/Android/.test(navigator.userAgent)||/iPhone/.test(navigator.userAgent)||/iPad/.test(navigator.userAgent);var c="c.evidon.com";var b;b="r231121";var a={},d=document.getElementsByTagName("SCRIPT"),l=window.location.href.indexOf("http://")===0?"http://":"https://",e=l+c;window.BAPStart=function(s){try{BAP.start(s)}catch(q){var o=window._bab||[];var r={};for(var t in s){if(s.hasOwnProperty(t)){r[t]=s[t]}}o.push(r);window._bab=o}};function i(o){return true}function m(){try{return window.localStorage&&window.postMessage}catch(o){return false}}function j(p,o,w){if(h){var q=document.URL.indexOf("http://")===-1&&document.URL.indexOf("https://")===-1;if(q){return 1}var v=window.navigator.userAgent.toLowerCase();if(/android/.test(v)){var r=document.documentElement;var x=Math.abs(parseInt(p,10)-r.clientWidth)<10;var s=Math.abs(parseInt(o,10)-r.clientHeight)<5;return x&&s&&!w?1:0}else{var u=window.navigat
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                                                                                                                                    SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                                                                                                                                    SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                                                                                                                                    SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUi7xLfpsp0hIFDejd-wA=?alt=proto
                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13419
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335958826766956
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:30A62D24F87924B5B9E7600FA6A2D201
                                                                                                                                                                                                                                                                                                                                    SHA1:483ECE94F49E27683EB46E55AD1E5A5933234BEB
                                                                                                                                                                                                                                                                                                                                    SHA-256:6494566919E28711A1F36D6389923DFCCB4750FB9522E9E6D1967AB778AB0073
                                                                                                                                                                                                                                                                                                                                    SHA-512:C361E08690B1B41C2245A579DC083FC8A62D8B1C307866A917A41475A5F93650A523EDC2B85357DA8089BDE6DC26C7A257E90CD5340AB8D6B3BB4B9385842767
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgooglead_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var g,k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var m;a:{var n={a:!0},p={};try{p.__proto__=n;m=p.a;break a}catch(a){}m=!1}l=m?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var q=l,r=this||self;.function t(a,b){a=a.split(".");var c=r;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function u(){this.g={}}u.prototype.add=function(a,b){a="string"===typeof a?a:a.getString();this.g[a]||(this.g[a]=[]);this.g[a].push(b)};function v(a){var b=[],c="object"==typeof gwd&&"GwdId"in gwd,d;for(d in a.g)b.push(c?new gwd.GwdId(d):d);return b}function w(a,b){return b?a.g
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):645
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.100314231589721
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                                                                                                                                                    SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                                                                                                                                                    SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                                                                                                                                                    SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CKzb9wEQnaaKAhjmhYSAAjAB&v=APEucNWV53qeQftVVoIR0vbxuSRKcMKvdvSj_xQ8HUffohUmjJ6ndjfQxZq0Yor3gm_7bwO82H_LzSfpnMi43eulzUJcvsvUzjCLDD2hRzeD45af8AOUK-c
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9395450763758575
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D156B541C028FE7D3167B101D15500F6
                                                                                                                                                                                                                                                                                                                                    SHA1:4CFD74A00BE521BF8179D56B3AD6348DDABB2876
                                                                                                                                                                                                                                                                                                                                    SHA-256:AA02D2FD7FA18DFBB59B4E27C0D8CA3B0EA1A1DB2EB4677FC13758A6DB9CEEB4
                                                                                                                                                                                                                                                                                                                                    SHA-512:0F5FEC8B53FB278A1C23C67296FC132E0F2107ABBC06CD27D9247E293527904772F5D6A0DBD5F0A43990B99385EA5C43781E3A2E1F2F66BB09C9139085A62EFA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7940
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.891783228121257
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:51A95E133DC6966220FA78D4F679F337
                                                                                                                                                                                                                                                                                                                                    SHA1:D980285E69246F4005B63B091CDF54AA3938CA6D
                                                                                                                                                                                                                                                                                                                                    SHA-256:F368DCF945BB9089209F4CD7CC8E04926F0A66E9DD9B81025A768697683CD849
                                                                                                                                                                                                                                                                                                                                    SHA-512:BBFA9E4C1320512F4A3AF98DBCC64A66D346AFAE4D1B0ACE736CF89D5625BF5E6B15533B21BB122A214E059A6081BEB8B547DF1B91785CB5FBA058CC029B2711
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/0veicIGD_IRp2EMs3bR4JA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://media.zenfs.com/en/autoblog_50/fda667474322c4904fac0cfda09187ee.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... ...+.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ....P....*,...>y8.H.."!%.....ck.Za/..i6.pk...#.....N.z?...w.?......Y..e...7....../..}?G3o@.(....gS.9--...3......N.....>....6.j...AB..!..}P...<.w1-..y.J..............o..(.2.~2..#...'.....s...>wH..8.Z...K.}..E...E.....x....^.m...\.....M.u.....U|V....(.N..{Z1..WW.....5~..._-....{'8..E..t.l{:.<V>..._.`..V.6.."P>t_%x..r.K..#.....T.h..=&B>.Y."..h/..../+..8..&........f.S.'....2.?.]y.X.o727.+....w.#'.,.+i.z.../.4.....+. .V.p.&.....Q.V;..........F...+|'.?:........k.0..]..8.Vg....Q..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):27216
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973502684245744
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:61B4CBD7D0E6EE0A970F902842CCC6E6
                                                                                                                                                                                                                                                                                                                                    SHA1:D5EA79F503B0DD4D265A94F3C096DF7989F5C659
                                                                                                                                                                                                                                                                                                                                    SHA-256:82236189BD56817E89C8A0AB56C1BF8339B4235A572E0DCDAC4026D54222AAFA
                                                                                                                                                                                                                                                                                                                                    SHA-512:EE03998679C70025A7F6501D657DA602B6B1F985BE0DFAA4C563F59176E12A95060FBE87AB59CC4D64E6EC9DE39B3B8D42F074A3017A8C1867725894000F60EC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................d............................................O..........................!1..A.."Qa2q....#BR.3b....$Cr...4S.....%....&5Tc....................................0.......................!...1.A"Q2..#aB$3Rq4C..............?..k.R.....A=..c.>...\~..P\....M...).9.f..1.\g.......g..v..x..q..N...4...4m.,H/...~..s..vq..|.k#%`=..8.i.{Ayc..]..H3..I.jg<.....`../..34{...].Q.+._..(.~Z..D.j.ew....x#...........#..I..z..z.^.....#..A.%.....K/{.u....1.K.......\uh.N.<.V....]|w@...e........oA<_."...u4.3%lJ.N.\..x.....+ql~X....N.......S.)#w..5...WW..[..".h...ENT.U.kG...?:!..5..l|.....x.M...1..:.M..{[.....7.. ....0.o!.G..NO.x...Y...._.N.....|...yB..........Gg..4. V!.o........:...n....N5).TuCR.0..\8:.....g...TI.....:Y...c...i#. .}5.,....$...N .q.,.."8....&.....]...B.+Cq..\p....&. ...y+.i......_...)..=...k...:.....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22000
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937024477041614
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B559B4DDAF17CCC23633AD195F0A8CB5
                                                                                                                                                                                                                                                                                                                                    SHA1:AFDF580FA2161F8E96EF028A4209ADAEBAE51965
                                                                                                                                                                                                                                                                                                                                    SHA-256:AF704652B86724EF1F9864CB1DBCD9A762886245435CCA4978CF64CBF2F856AD
                                                                                                                                                                                                                                                                                                                                    SHA-512:6BA5D69738D7F29D688A04265C004A02A5DEA7EEC3E3498AA7FC2462DFBAF48FC5ACEB9D89BD95D85FDC9061FDFB0AE3E76333E5F40C9504CB000531599706EF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................d............................................D..........................!1A.."Q.2aq....#BR..3..Cb.....$Scr...%.4..............................(.....................!.1...A."#2Qa..BR............?.03.3M/.vI.Q#......~......X.H_.....\...9.iC....).#.........*
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23456), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23456
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.181806933103112
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B6A0718189771E63D6886F3189569AD4
                                                                                                                                                                                                                                                                                                                                    SHA1:A109885D6A757F4A507504E7BFE171643C9E0991
                                                                                                                                                                                                                                                                                                                                    SHA-256:671672D5FB51ADA783E99B16B5B961F30CA3BD1B7E4D0EC1723C7A680B0D6394
                                                                                                                                                                                                                                                                                                                                    SHA-512:23B4AF7391B4D16D54FD898309F4E55E0B3B3840B3E5099BBEB92D9F601E5CFC8156717CB30929640D48149CD58AA5226BDA2C86CDFB3FECA7EBB171A75501A7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/notifications/js/sh-5.17.22.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19051
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.960701480085533
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:50474E3613D90D568FF110ACEC5C471E
                                                                                                                                                                                                                                                                                                                                    SHA1:24DFA9747B9A0B7F27BD43477C119BBF6353A5B8
                                                                                                                                                                                                                                                                                                                                    SHA-256:C8641967F6D97FCDBEF6CD9EC5AF8F784F33557C865AA5C650A2FFBCE60BF49C
                                                                                                                                                                                                                                                                                                                                    SHA-512:859D73134D5E2B3F1D0FDF038528BCEE2B607F2885D87D34F612206BF14D99B3AE4B89E37B60CF744EC425499AEBBC65EAD5960FDB7DF3C95F004433FA7EBFA0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/55s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/55s/match/image.jpeg*~hmac=25acc20ca663ce262517ea33d0863e19a36aaf00fb6a7b5626c844150e9cbd4a
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM..........."........................................C.........................!1.A."Qa.2q..#...3B.R....b..$Cr.56Dcst............................... .....................!1.A.Qa"2............?..7...Bib.T_k<.<.n.HF.....(*.........f.J..s.G......4..KK...dD.e.......>\.U..<O.WG#K^.C.y.J4.p^^..)...u. ......+....l.......&J..*.r.D.*.|.M..p.L..#../.S..S.7....L..J......b...*%f.L...Fa.n.....pU.2. g....CK.U..v.....4.x....^.!{..8Rm4....P.........Fg\o..J^....z.\g..(H....$+%.R.T........'...*D.9..)UD..#..L.-...8.(^<...IU.Q....D.K<....g.....q....+D..(......;..5..6.%....X.......[......?g....6P......,v..kg..3..^...B.wo....e.ZG.........Q...[.n>`;,.....;|U...F...3|.Ii.|N.A9i...P6^.n.VaJ..Z.\.A.!{J..D. Z..Mq20.e.~..d.9...\.s.~.../..._...o.}.G...].....B....x..u....j...31..;cn...H:F..5..y.Z:........;vM
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5334), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5334
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.662818575085312
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3CF02E9814710FAB0F2CC7FCA78F0266
                                                                                                                                                                                                                                                                                                                                    SHA1:55CBAF913FF0734953B02F309BFB8980CE59F2B8
                                                                                                                                                                                                                                                                                                                                    SHA-256:558F4D98205A175D3D7A19CC46EDEEC2949F378DADE177D20E7DAC96986B3B2B
                                                                                                                                                                                                                                                                                                                                    SHA-512:A7E55897CCB9047513C35F86263BED7CA1DF70A091EC2B91505C1D4098B0F80EFA6CE87FA5790DA23EA1946D4105D457C8C6922BA82444EDDD446299A2B9DF69
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=18949874&p=159463&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=9F41E694-DF7B-445F-B405-0D53A93CB638');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://io.narrative.io/?companyId=673&id=pubmatic_id:9F41E694-DF7B-445F-B405-0D53A93CB638.');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=9F41E694-DF7B-445F-B405-0D53A93CB638&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pr-bh.ybp.yahoo.com/sync/pubmatic/9F41E694-DF7B-445F-B405-0D53A93CB638?gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):117683
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.552604671953357
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:99FFB2A21C537CB15FE46731669FAF5F
                                                                                                                                                                                                                                                                                                                                    SHA1:7FB894524071E1CFF089BB31B29B54DE4B259B51
                                                                                                                                                                                                                                                                                                                                    SHA-256:42A139899FE8B5C1F9BC2A45AA332AA0D0B0CE4AD5BC17BA86405BCFF1567D27
                                                                                                                                                                                                                                                                                                                                    SHA-512:5ACB64634D66F468E5030A5A80D6E39AAA84816AF24259CBABAFAC4EB831B279B75408DE6C7D7C84FACEAA1B4605BDBE08A1EAEB2D19B54AD96B9130AB3266EE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=3f149de8-265d-3711-b4cd-9f5be3896da7,06e71558-9192-3520-a339-902aff6c121c,620334a7-4a04-39b2-a976-97e830a4bd42&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=60j0lgdio33r9"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"environment;sports","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MsLYPQA3;revsp:ftw_outdoors_usa_today_article_609;lpstaid:3f149de8-265d-3711-b4cd-9f5be3896da7;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Martial_eagle;Kruger_National_Park;Eagle;South_Africa;Impala\" ctopid=\"1996000;2051500;2056000;2074500\" hashtag=\"1996000;2051500;2056000;2074500\" rs=\"lmsid:a0a0W00000MsLYPQA3;revsp:ftw_outdoors_usa_today_article_609;lpstaid:3f149de8-265d-3711-b4cd-9f5be3896da7;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"sports","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=play-halted-massive-eagle-kills-182305581","canonicalUrl":"https://ftw.usatoday.com/2023/12/play-halted-as-massive-eagle-kills-impala-on-golf-course","categoryLabel":"News","commentsAllowed":true,"commentsCount":0,"contentMeta
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x408, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):60585
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966546401936226
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F2C101061F6A112EE1BD149EF444002B
                                                                                                                                                                                                                                                                                                                                    SHA1:4A51AF860058D7745C31113B7DEECB68041C5B6F
                                                                                                                                                                                                                                                                                                                                    SHA-256:B4B778B9775A2FA278D71338EC805B5B433BF1E33D3C0A1A95FEC5CC29371BA0
                                                                                                                                                                                                                                                                                                                                    SHA-512:E017D5EDEF237B34559D7DF1181EE896940F2F5220317E205BCA8D1A2B20FC5C4BFE77AEA38F7D9A7C2E951D125DA80275714EC4FF5E5D514C912731B214CC9E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16277
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.019260840299473
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AE74C83E8C5C0D0668943440E751D649
                                                                                                                                                                                                                                                                                                                                    SHA1:C08AEBA4C578B14E3CD3B052DFCD03A4C85557A1
                                                                                                                                                                                                                                                                                                                                    SHA-256:DF871A142A82E918078A73031C755AA36AE51870F4F6CE3F8303A2EF5D7ED039
                                                                                                                                                                                                                                                                                                                                    SHA-512:D6CE613B212EA01260B58FBBB5E8E408C4627CD8396F4BD84EA9D7C20789F8273321CE8632E62CC531DF28239606E1F077CFEE1BF2D95A58B85C4F0B88DA1EE4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"mI-BZcuQL-OLvPIPtJGhSA","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1686)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11675
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.358923965028052
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5322ADE6A967E40CE9AB39A35A128213
                                                                                                                                                                                                                                                                                                                                    SHA1:20C853BE566E7381DD2562376F47B771171CC538
                                                                                                                                                                                                                                                                                                                                    SHA-256:17774266115CD205B172904B059684E1AC5EB1FFA7F3E690D53CE7264BE05EF1
                                                                                                                                                                                                                                                                                                                                    SHA-512:F767DDB603ED0D0346E9E5C16B2160979BC35CBE41F76D79535472242C705AF061A93DB3C29C9D4E9A309CCE8F68C01C9145D7C7516909677004C1BE71876D63
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdtransitiongallery_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f;function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=aa(this),ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var ca={a:!0},t={};try{t.__proto__=ca;q=t.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=p,v=this||self;function w(a){return a};function x(a,b){a=parseInt(a.getAttribute(b),10);isNaN(a)&&(a=1);return a}function y(a,b,c){a=z(a,b,c);return 0<a?a:c}function z(a,b,c){a=parseFloat(a.getAttribute(b));isFinite(a)||(a=c);return a}f
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1771
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994358700988717
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0A3659E454FAF9EE8158657E613D27E9
                                                                                                                                                                                                                                                                                                                                    SHA1:68A7A9EB9D23BC64942FF6DF7E8BB29D350CEA10
                                                                                                                                                                                                                                                                                                                                    SHA-256:0EA6B21A291DD7A36712A8E26441C14718206A4CED8AA7C5AC193D285D68BA7B
                                                                                                                                                                                                                                                                                                                                    SHA-512:6A0213C63D4E3CCF410F47FE38CB716EA8DCD8B6CD679FD5C52123A375227A40B1BD5939D37EB45C5B8C0FC4B7D72A2671E23CA5B281ACAB8568E559B14D2258
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12965290844606041817/index.js
                                                                                                                                                                                                                                                                                                                                    Preview:function isRMC (shortModelCode, brand) {. if (brand !== 'ram') {. return false;. }.. // These are the RMC shortModelCode. // Currently we have this issue from backend, so when we can map correctly the codes, this code will look prettier. var rmcCodes = ['16', '00', '04', '06', '0', '4', '6'];. return rmcCodes.indexOf(shortModelCode) > -1;.};..function checkIsEFP (label) {. return label.indexOf('efv') > -1;.};..function getBrandIndentifier (label) {. if (checkIsEFP(label)) {. // it divides the parent label into different parts, in the first one we can access to the brand name. var brand = label.split('-');. return brand[0];. }.};..function whenInit () {. var label = window.dynamicContent.parent[0].label;. var isEFP = checkIsEFP(label);. var template = window.dynamicContent.parent[0].template;.. // It chooses the right OMSCOWS feed to get the data depending on the brand. // if the template is End frame previewer. if (isEFP) {. var brand = getBrandIndentifier
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15568
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.960265109039209
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E0CD90F23C064A393D5B035FFA4B90FC
                                                                                                                                                                                                                                                                                                                                    SHA1:E424D20873C511995D3C29E0D95BE04252DDE465
                                                                                                                                                                                                                                                                                                                                    SHA-256:C62DD47E058CD0D43312761C9D7DA70BF861470F8F9AA31C496CC2F6A497D4C6
                                                                                                                                                                                                                                                                                                                                    SHA-512:6FDDB35CE7C05DE1CCBB10B238E6A63777B03193E0C1534B383721F95DE1C50A8C8980363646180E3D379CA171EB8E38FF7A5A35AC437533622271EAD08CE137
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/15s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/15s/match/image.jpeg*~hmac=94d91b362df267c6e9df0526cc1b2ae3a9462365e760b3105e350c7e8d657701
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE...........".......................................J.........................!.1AQ.q."a...#2.....$%BRr...35CSTb.4Dcs..&t..6..............................!......................!1Aa..Q2"............?...AY....m......s{-.t.O........rUj..e..!...r....8..I.,qk........K(.I.e..MK(.).e.I....$...e5$.) .. .H.)..(...E....A$.$.(.I$.$.H.J9.!.a|.6.{....vx.G..#.XO....U?..j]........P... ..]$.A.C.. .#....I.H$.(.....EA..WG+..K..f........'.d.P.d...h....Yd..1....8..*...W..+.....B.XZ..C.6N./...Yu.-|~.KuG....U....9u.(.-...$.K.......p.r...Om.OK..)...>]..9..}U.LU..uS..E k;.;+P.... J..\..j...<.5.....L.b..c....8...r.R*._#~..[.af..}y...XQ.I.%..$p.....8@......I;.a.RN..T5$.)i@..........j!. ....P9$.H.(".$.H...."e..8....^k....[...5...KP_Q#....?YS...z.>.UYZ.D.>S..X.w...R.|FK......*...yLz@-<......u;..[..M....e...'.^G
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x627, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):104469
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978862024540803
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EEF267BF2AE0675C8FC353401AE09508
                                                                                                                                                                                                                                                                                                                                    SHA1:33F6C64982B9DA7EDF2B01DCA6BBF497CCD454A5
                                                                                                                                                                                                                                                                                                                                    SHA-256:CC30C6FD8638923C91BCE03AB1BE0DAD3466934FCC06ADD0533914C17D13CFB9
                                                                                                                                                                                                                                                                                                                                    SHA-512:5B97C3B46A572B97775AA2E302482ECD8E1AF8F15BBDDC99DCE91644F9549D99CD70E72C2FACE9F997F3A5EB7689A1B0F2A564B8D2B82505C29739424FBF73E1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......s...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e|.R..]0O5V_..4."q..j.9ul...R..bg<u.N...'.E.vb<.5..G:I..$..g..G.. 8.;......T^z..s..r;VyW..9.2Y..i<..*..v.i..Y..s@\......JqY..2.NE[...w.....B[.....Os...0J...6.q.2Y.Q.8...(..`=i......i..63Lc.m..6..g4..B.R.O..i..p(..".A.M!.R.H.;..g..s..=..P.)4.E0..9....M`q.(.....E.qC.:Rg'.......`..i....sE.1J.t...v..\,!..N.'4..M.N.R..I@.;..P.v(.I..jl1i(.P..Sy.N.....9...y.H..$P.n6.iO
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):650363
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.795484023345229
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4BCDF47B96DCEB4C594018EAA81CA9DC
                                                                                                                                                                                                                                                                                                                                    SHA1:68C8AAC5759C9D4BB5A1894640C9C7182DC8D63D
                                                                                                                                                                                                                                                                                                                                    SHA-256:1CFDF7E0C741C6222B5AF92F0EB4371B6FFB04B5D6CFCF8270050BD07D52FBFC
                                                                                                                                                                                                                                                                                                                                    SHA-512:C098B8DEA12BD7D6063A5EF803BC90DBB62F906317B2DA1FEF948A914698A7B20C18700C845F57697510FD154F92DF17EB4C5EB280959E8ED29053333F4E4032
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=addbf43a-9349-4466-988e-46455c37523e,da50cc5a-d516-49eb-afbe-be5fa09ca5f7,ca99b842-5e97-39f6-8f19-245749f51508,8e331dc6-ddc9-4204-b615-f7b4d08ce64f,3a0128a6-1d70-402d-aa66-a1299ce851a6,78147280-162f-344f-9777-8075b87f10e7&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=60j0lgdio33r9"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;travel;travelorgs","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Tourism;Getty_Images\" ctopid=\"2335000\" hashtag=\"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;2335000\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=im-a-health-editor-traveling-25000-miles-over-the-holidays-these-are-the-20-travel-essentials-i-wont-leave-home-without-200049348","canonicalUrl":"https://www.yahoo.com/lifestyle/i
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (48587)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):768515
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5456799952898646
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2E79DD952C63939120FA4FC788B8D094
                                                                                                                                                                                                                                                                                                                                    SHA1:79445DC3A1C64897A70118B01EB9F22D8D64E19C
                                                                                                                                                                                                                                                                                                                                    SHA-256:A897AA772BE6FD024BAA995ACEAD8DF3E5DE4CBA9E4AEF00307C1A60EDAEAC94
                                                                                                                                                                                                                                                                                                                                    SHA-512:40C088DDCDC879A2AAC7EEFEFDECFDA857987FBF762B2BD2C282EB89993A57391CE746A8606519DC8457CF6341B30DD699363BDFC8BB190F37FFECBB17AC86AA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2238
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.20822051335051
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3A07174943F82046370997254100D870
                                                                                                                                                                                                                                                                                                                                    SHA1:ECB1E2E89AF0EC6F45F875C22DF0FBD45821BA80
                                                                                                                                                                                                                                                                                                                                    SHA-256:C6F7EE2CADAE2E121342A8C4245141175BFE887776206DEB17149D46CF3AA827
                                                                                                                                                                                                                                                                                                                                    SHA-512:0A589E20251F62F02C4B96B916FBD9359677A26379D46EEEF4E455464643DE0C9AEEF921AD563D970E7436805DD18AE974DE6942DFDF0C65089512D8A3B2FD35
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:...... ..............(... ...@.................................`...a...a...b...c...d...e...f...g...h...i...j...k...l...p...r.. s..$v..)y..+z...|..0}..6...9...;...A...K...L...P...R...T...X...Y...\...k...l...o...p...x...y...~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15958
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.018081650279819
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:776C705644B1B18ABD437E8E9A451774
                                                                                                                                                                                                                                                                                                                                    SHA1:FC26BF6CBE67F9F57482FBA635D095F70E1F5CDF
                                                                                                                                                                                                                                                                                                                                    SHA-256:A1C6822CE735A501A7F6B1F485CA98D5F5039D1E276C37F57D516B0E986B930F
                                                                                                                                                                                                                                                                                                                                    SHA-512:6F32709CF39737521A7EA606165B394AC7E880411981D6DD385105654737447951D794DEDEC3E6302F8F052FECA77FA29AFA4FA036F94A580E37B95BC99418FC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202312060101&st=env
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"l4-BZYqzKcrgxtYPjMaDmAI","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):512771
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.504003512668838
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E8BEADD325ACCA756378E07408FD589E
                                                                                                                                                                                                                                                                                                                                    SHA1:7D48062506B86A643F34130037D7C5FDAB561CA6
                                                                                                                                                                                                                                                                                                                                    SHA-256:CB3FC6547A918781B1CEDA7CCFFE1A9357610F98C47BF116640A0F9E2DBB3064
                                                                                                                                                                                                                                                                                                                                    SHA-512:F0CA35569B944FD79807FAEDD4EA31D916EC710CFEA3ABA0E8D4E4013A157F17B0EF01201128322AA3953ACC4571A5B5633E354867DEFFD4A1B4905837CFA99D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://www.yahoo.com/caas/content/article/?uuid=a951073d-6eab-36f3-927a-7a9f540f9e4e,6d312cf4-4543-309c-9cd8-f55686586ad4,a940fb40-71c3-3fed-b8d8-17cc03f1726c,67c537dc-6b1e-4cf8-a07d-21bfdd2ba6a0,a6237fd0-f9c0-37b9-bac6-cc051bb6ecef,7bb01ec4-79a9-3043-83f4-1cf438162da0,3a495620-8204-3a46-84b1-2f2c063a2476,d541b0f7-e384-3112-a322-9ec78a4dfd60,771e75be-d597-3015-823e-6e45a7c29634,fddcd818-36dc-3630-baed-f38abd237782&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=NEWSLTADOBEDTEST,MimicProviderListv2-copy,send_heimdall_homepage_bucket,JARVISFPUSDESKDWELL05,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA,enableExpApi,hulkMonalixaUpsell,enableXrayInline,enableXrayMovieEntities,enableXrayNcp,enableXrayPeopleEntities,enableXrayTopicEntities,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback&rid=1qmjm2dio33q2"
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Joe_Biden;Youth_vote_in_the_United_States;Donald_Trump;Joe_Biden_2020_presidential_campaign;United_States_presidential_election;Democratic_Party_%28United_States%29;Presidency_of_Joe_Biden;Student_debt\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=young-voters-explain-why-bailing-022225413","canonicalUrl":"https://news.yahoo.com/young-voters-explain-why-bailing-022225413.html","categoryLabel":"Politi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):19123
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.959992558241787
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8B07E000C3B2FD5334CFA35E424915CC
                                                                                                                                                                                                                                                                                                                                    SHA1:E38038F6B75090E9FF7BE0153A8B8495779A7AA1
                                                                                                                                                                                                                                                                                                                                    SHA-256:ACAE702314E620A095002E984BB89C366F9CCE7630F5161849F55D28BCFF1B13
                                                                                                                                                                                                                                                                                                                                    SHA-512:FCD49466C7EF61B297281CE6F604ED9D2407BEFFBF0768747DE1D62F34608C57C411E9992DE42F14C0A336A1FBB5C3A6A4D142749B5062DCB1599AD483FD3760
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/50s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/50s/match/image.jpeg*~hmac=39e15966ce70241643c744bafbc2a35dc76848805b2272b28d593c2f2bd8f837
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM..........."........................................A.........................!1.A."Qa.2q..#...3B..R..$4..Cb..5r.Sct...................................................!1.A.Q............?.......l.7....26.$.l....n..L..Rt... .c...........}N.]%..`2"{..{..O.............tr4..8sO .]...".j/R.,../...4..\].IvU.geYRD.pW....<l.......E..*.|..T..K..U/.U..u/..l.......3!c]0.h.....s.@cK..s.....A...9.....<.6....o..O!{!y..8.+....8..........a...B.._.:...s.M..*...V.r.UG...W.s.G..b]...L.|.U.K.a'$;.s.F.......bK.Z...:.]-.....a..5<..:p[._..Em..b1....x.R{e_R. .i..S.L.f..5E.*.su...{............J..W.).vM..r....&.R.3....H.uu..:'>6.k.ZW.......0...@.%..pB..[..........2.4ewJ.'cep...u.+.......s.ep.+ .aX........9}c.ic...k..s....e.b...{y..RZ.xd.%.g....)....IU.v.+f...C;....6.._d....3\_v.Y%..k....x..8..d......\
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6208
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969100330808145
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:7EE56C35F87C43C764DA087B1CEF3FEF
                                                                                                                                                                                                                                                                                                                                    SHA1:860A3BA15800E09CF69E6040C134263DAB0B6F93
                                                                                                                                                                                                                                                                                                                                    SHA-256:B78C4B3698E689318F2142FD7EB5BD6EBB6A6EEEB293E2232EBF15F1806BE5AE
                                                                                                                                                                                                                                                                                                                                    SHA-512:542068DA1D4DD1C4DB2ADD28746F9480177C0498DCD9F86D1AFC69F8E6084EDB4F1AD1B4F62A58BEA861EFF7B5655D574CD3D546B38DF8E539AB957E14201CB6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/4Ms89aJrEn2_u4byO5Akkw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wcmh_articles_195/2b3ed69b2b3fcf003255a71a9ce008e9.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF8...WEBPVP8 ,...0....*....>y<.I$...%......gn.6....C.....9..vM.!^..Y...*.fa..F....7.vi&.....a...X.y.&...&....w9.s..W.....mNsaA..C.pf..Cm.r ...Ge.@.U.,.;.....z...N%jI"W...i.k*.AE..............0o.W........-.cBZsh.L.h.1.B.6...R.?t.....uB...i.0t..|.^=k{.X<.?....`.;...z.....o._.h...<S..o..JF.&m@.5....O.u....v.Od....]...r..f..*..f[r.@/=o.......$.n..1.S.W..d..d.1.......i._..>..(...l..Z..+..+...1;I.......T.b.....M..*.D...T...tG.7pU..c..Jf.ujf.\..Z...v.\.l7.q.#.o..>.Z..Y...3\..HLYWda..F.0...,f%.N.Y..u.'.Rr6..........E:....5.2P...f...^.&.^Yj....*VW.}.S..Kp..5.....&.e..%c....S.k.$^#..^Q^<...07.O..P......Q.|\l....v...9...^*5...t~..`....)$.....mU......h.W...Y2Y..b.!B..8.~'..`ih..A..e..i..m..._"?.yJ..+5...B.....^|}._.}.P....]<5."#.i.k.c+qG~...y.....o...:J...n.D.<8. q/e2,....z....7......C(]......ngv.G0....|..+.4'*..@.\f.O....6.#q..C.....rU...f....;..t."..M..5...h.........Pc\.....v.^..H....|........C6.M.m.*.....SK.G.2.h.x...H.7w*.#...-.a.Iq.S...R...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15907), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15907
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514273213911923
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AE79DB664406C9254F4F32DAF70C93AC
                                                                                                                                                                                                                                                                                                                                    SHA1:FAE0AE1FCEB99F996F315545F1C75EB04939B20C
                                                                                                                                                                                                                                                                                                                                    SHA-256:8E53E50181B7A9E2CAA94173C37FCD9DE8FA75750764A2AD8AD02FAC3306D652
                                                                                                                                                                                                                                                                                                                                    SHA-512:FBD5EC409CE57592EFF6BDFB2DF69C2414A79D84CB9B1BE5B6C5110985A0FF4D192B7D31160D9F14F3E3DBA21628129ECF9BC925597F968AC1CF6DF849346AF6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):9116
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.892998505956225
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:61692F191E11294B4FBD8D135F472723
                                                                                                                                                                                                                                                                                                                                    SHA1:511930CF4E36859804100DA595DB91483621CACD
                                                                                                                                                                                                                                                                                                                                    SHA-256:E63502FAFEE79C441A5727B425D487C199DB5B8A33F8C4A28444058C7027CC87
                                                                                                                                                                                                                                                                                                                                    SHA-512:8D292C62B3CC078F2CA6E0A32612A9F9B3C7DC5C10BEDECCE6AFC2312093AD89C19443A584B6C4D2AB1C10A7A0ED503159DE9DEFE4F81D64E547224478B8582E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/eG_L7bCnde0ilwjfy9hamQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/63c3dcd0-9e65-11ee-bff7-089415b23127.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.#..WEBPVP8X.... ...c.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 >!..P....*d...>y4.I$..&%r} ...gm<.....e.@.<..+.....qg.}...?..{..M&.<W.h...A.$.o"-L.k5.'..t.Y.p...{.....'J`.v7...)#.......".m.3......wu.........-.).|.....ceu.......O..X.m8..B.770...#!.k....Lw.. ....>!M...i/..Z..2,).v. ..q.Z.'......#%..S....Er.?..KR}|..|).uH...dM.q6.9..x...vAaB...m..(.z..;...G:.TU(..CU..F.?../.^....F..3.RM. eP.4...gW..".].G.Q..Mt.e"s.1.d..].~Q..#c...6@2....[Y
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7904
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.018957702791355
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:18761BA3675E1506C4726122C0E9CD18
                                                                                                                                                                                                                                                                                                                                    SHA1:4431AB9391B4E4333C58DE176FFAB920C8CEA27E
                                                                                                                                                                                                                                                                                                                                    SHA-256:AC7477A786C418A6D9BC9E2C3BAAFAD05D5ADECD2662E89D34659C116ED763DF
                                                                                                                                                                                                                                                                                                                                    SHA-512:EF9254FC595140DF0A730E0EE0A05E96E366F3D7E93BCB9B006994328C7D3FB564250330CC4075E3E58D1B4564F788A5FC023039A7A6C17D58079747E19425F4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"eI-BZbn2DLX5xtYPu-mWgAo","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16943
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95898138667693
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6FC88466B7CD9FE7BA6DDEE0E15822B6
                                                                                                                                                                                                                                                                                                                                    SHA1:392EBD6AEBE4018C96051AA90BA12A072E46037D
                                                                                                                                                                                                                                                                                                                                    SHA-256:C78DBE2402B4F4FD98CE45BAF6ECB113EBF4C2DCCDF1BBA6F28533D2494AF65F
                                                                                                                                                                                                                                                                                                                                    SHA-512:280CA127411A71173CD4033F3953A7A408F2F42FBA125E47FDF8A2CDC4E931DE4B5DCBDFC25B4797AAD8B614357D8C7619253D8D57F32112501888165C3013F2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/45s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/45s/match/image.jpeg*~hmac=d615875a7c4967ecbee4968f9921b97d55c30b580c8dc5048f14c13861c6b645
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."........................................@.........................!1.A."2Qa.q.#..3B......$Rb..C.&.4Sr...............................!......................!1A.Q."aq............?..54..k..=U.5..9....).0.....zS....V:x.f.J..{.G.....iJ..%..`2!..k...*.Q..............id.%.i.....6.*2.....i8K..RD.D... \.98&....DyR;..D..u.tK...t.R.IAJ.E.G...Zq55;0...".J._R...@0.p.B..h..Ub.....c..X.... ...YC..../.W.;...e....... .T..........q.$...\F.f._Y.M....L'9 ..ir.ai<e}Y..U|....r..O)Ee.]..c.KyKJvRNv).).Z....;e..m.......i&..\ZnF.........wH*(......p.`...U,1......fg8.ZD..[Hs!V..j2.A...mu.....p...l.H.b.H.<~....t....6.g~L.....TE....(.4O.F.5......%....O..........9.T.oN.y..KG....Q5..9..Jl...........i.J..f.`.R.&...u!ML#9I.yH.1(NJ...K...%.6z.8^..wI.?K.+@.P.=..p?...M.7....-2H.<d....0<.......O.Z..SWMo.....j$....>...=.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):616061
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496173243739276
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DB4822907021ACE2671A64769A2A7FCD
                                                                                                                                                                                                                                                                                                                                    SHA1:EA8EF9613A668391E1BDE9DEE9959922BD7E205A
                                                                                                                                                                                                                                                                                                                                    SHA-256:F4E66BF3786703591561DEDD3612BA1552ACB7210D1D2876C72BEDF6671BD1D2
                                                                                                                                                                                                                                                                                                                                    SHA-512:3492A8556BB28A129DDE9E43C66A3F3AD199736EED9A7C34F45D86FA9FB69F73376F8F42EDECE81AFF83F048B8B6DA727EE1B2F8FF99186E7A9F08ADD5DDD7AC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Joe_Biden;Youth_vote_in_the_United_States;Donald_Trump;Joe_Biden_2020_presidential_campaign;United_States_presidential_election;Democratic_Party_%28United_States%29;Presidency_of_Joe_Biden;Student_debt\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=young-voters-explain-why-bailing-022225413","canonicalUrl":"https://news.yahoo.com/young-voters-explain-why-bailing-022225413.html","categoryLabel":"Politi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12969
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9602322462076325
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F2BD3027BC651738F9E680A576128F14
                                                                                                                                                                                                                                                                                                                                    SHA1:A41191389A8A9F0AD7772AB1C5511BBC1CC68F35
                                                                                                                                                                                                                                                                                                                                    SHA-256:9689703A2DA5B998D1DF52731CDB286CA1A91ED0AF47DBCFC4C227FE59257827
                                                                                                                                                                                                                                                                                                                                    SHA-512:49FB9EC72BD57A9D1464949A98F7E6B7F26C16AAFF52C5FA067F442C171DC9C9053EA23B31AB8F82C639155B189FC6E5E466C75D1258EA7EF7090BFF83399434
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m5s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m5s/match/image.jpeg*~hmac=84f6a58515919528769e358eb76d06810c94b506e6f74025e3fb8f9fe83eb33f
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................A.........................!1..Aa"Qq..2B..#3...R..$br.%.....CDc.................................%......................!.1."A.Q.2#Ba............?..p.6M.E=$...+E........c.h..y.%EQ......t=T..,A ....T*B... !(E..K}.......8l...."T....@..Y.J..@.....p..=.P.%.ib.......E.l..&..OK+..8.R[..Cf}..A...G$....5..^/7..vv.~.7...9S....jd2....6>.}L......D"*.......lI_9.....Ur....u...$Z.......U<u...Z*X2..Iw...Uw.amfqZ.;..E....._.6@u..;..R.B.a$.x....+o..l#.pd..s?..]|....3\.5'5.vf...M........!..8k.1...3'.S.^9M..z/`.~&.....G&Y.?.'|L?.m..$.y..]..!9"..J....*.V@..@O....U.X].PH....f..xX..uAi..h...r..Y.....h.Q....y..1.!.....A..).+..t*'2...w.1.K..O.|.k.v-: rD.. j...R'$E4..'..dC,...B......@.%c-L&`c0.g.B.Z}LM...\....S)..8.3.T....-....+.+..5.Edb...$|...nuC.>.......Y..%@B
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5066
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.397094414272099
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:97257CD935BB2622BAEDDF4C3CAB3B90
                                                                                                                                                                                                                                                                                                                                    SHA1:6EEB68059B777E47FCF662C4C624C276056AE266
                                                                                                                                                                                                                                                                                                                                    SHA-256:F0E1A14A5E1952DFC9554516A0BAC963A81C024B09DADDE696D2FBD1398CDE62
                                                                                                                                                                                                                                                                                                                                    SHA-512:27CBB746AA7B730B078F6612232E25E0FCA26BDBF5D64C680D5DF9AAAAFC92F207BCB76A43A06544AA845E812BA2D76A0AA12DE881F7EF9F35CF8010495B7D57
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdresponsiveattributeshelper_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){if(!(a instanceof Array)){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];a=b?b.call(a):{next:g(a)};for(var c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}var k="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},l;.if("function"==typeof Object.setPrototypeOf)l=Object.setPrototypeOf;else{var n;a:{var p={a:!0},r={};try{r.__proto__=p;n=r.a;break a}catch(a){}n=!1}l=n?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=l;function u(a,b){function c(d){a.removeEventListener("pagesregistered",c);b(d)}a.addEventListener("pagesregistered",c)};var v=RegExp("^data-gwd-media-override-"),w={o:"all",s:"landscape",u:"portrait"},x=["ninja","runtime","resp
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13914
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                                                                                                                                    SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                                                                                                                                    SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                                                                                                                                    SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2986
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                                                                                                                                    SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                                                                                                                                    SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                                                                                                                                    SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):512107
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.501492478586606
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6E3474D8C420F921368530F9C9D15511
                                                                                                                                                                                                                                                                                                                                    SHA1:389EC0C49AEDBA5BA17A62B7F6336A13E31F84F4
                                                                                                                                                                                                                                                                                                                                    SHA-256:7EBBBF2789F6FF3A923574654869A1EA88693648F27CB2155F1E82BFB69C7231
                                                                                                                                                                                                                                                                                                                                    SHA-512:518136F7D3A1AEB940BB2862EA5BD41E419B720D2C5092BA3FB2100901966C147910A23DE61DFC30CF9E7B5EA7D113604AF42ED7D1697766A27A8F21CF967C19
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Joe_Biden;Youth_vote_in_the_United_States;Donald_Trump;Joe_Biden_2020_presidential_campaign;United_States_presidential_election;Democratic_Party_%28United_States%29;Presidency_of_Joe_Biden;Student_debt\" ctopid=\"1996000;2063500;12830500\" hashtag=\"1996000;2063500;12830500\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:a951073d-6eab-36f3-927a-7a9f540f9e4e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=young-voters-explain-why-bailing-022225413","canonicalUrl":"https://news.yahoo.com/young-voters-explain-why-bailing-022225413.html","categoryLabel":"Politi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44067)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):44110
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2942162966516255
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:02ED7DB85AEBCF06252A8739DFD95B1E
                                                                                                                                                                                                                                                                                                                                    SHA1:62CF2E9E0995EF517BE3BF05D9C91557472156F5
                                                                                                                                                                                                                                                                                                                                    SHA-256:962C6AAE860A4A7A082292FF4E207979FF3BE8F2EDBBD8BA2B80921617B2C220
                                                                                                                                                                                                                                                                                                                                    SHA-512:B06F55E22B6013AB9111923BE3D72838691A94508096464533ECCF2711FEC515DC6A2CB50A60D1039B6069BABFECE3C048F45498FCD583EF9537CC29D9C2882B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/benji/benji-1.0.112.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{benji:{},googletag:{cmd:[]},YAHOO:{}};["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\.")));const t="initialize",i="initialize_ack",s="initialize_i13n",n="intersect",o="render",r="resize_ad",a="start_ads",c="tab_focus",d="index",l=!0,h="bucket",g="cobrand",u="hashtag",p="lang",f="0",m="testid",b="ncid",y="fr",v="pg_name",_="type",E="benji-premium-ad",w="collapse",A="abp",I="other";var C,S;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct Sold"}(C||(C={})),function(e){e.AdTech="Ad Tech",e.House="House",e.AdX="AdX",e.Unknown="Unknown"}(S||(S={}));const k={"[1440,1024]":"Login","[2,2]":"Lighthouse","[280,55]":"TradeNow","[3,1]":"Horizon","[3,2]":"Spotlight"},R="https://securepubads.g.doubleclick.net/t
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28860, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):28860
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992498884153561
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A99B283070AFC519F4816E4300C515D2
                                                                                                                                                                                                                                                                                                                                    SHA1:65B78D03D56DE125060E61069DEBFC47E38FB3DF
                                                                                                                                                                                                                                                                                                                                    SHA-256:FC0E2DF417E7959509DF87DF6B4DE2EB1479C8718BC2D8AB0BC70D3753C68560
                                                                                                                                                                                                                                                                                                                                    SHA-512:6537ED0ABBB667225D75191881F8498C082F1CBFA22BE27B135AA393AA16011561F1A2EE11B09EA9CF3FE0D7884191B56A702256A0BA41B96EEB7019832C3435
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/os/fontserver/YahooSans/Regular.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......p...........pY...........................8..T.`..T.....s.....L..<.....6.$..0. .....,..V[0nq..k...z...7...V.nb....<{..n..q0.nO......I%.K....c.f.?.rw+..@f .(..{&J.9.Z1a.@..2Z.g.....Ful(......AG.%.Mf..<.h.)...^..-.L..l.......O3.}..%..q..8........i..Z.ux.....[.:......\...)[......T..;}...:..'$;.8h.g.b.a.*..Q...,n].....3.'gO8.*.G..V..z....]t..,W.U@96.F.r..K..._u.>..8Q{.3.A.p~.....6`..ck.Q....-..dT.%S.hl*l@.....$........U@...7{.'M.`$.aZ......"p..G..?.......3a-.=...@.X......SaQ.m"..\y...b.........f.y..*\wP?0.......{>...v..R._.&..5....C"D..2$.|y(.....3....Z.R.V................Z-9.m.vd....33..9-`N..,a..tJN..9-....Osz...<......{....a@R..Xd..9%..-?..$NL.R.M..b..d..)..ma..#b...h(.mK..'....9&.P..:....A..%../.o.lMl#MP.F=....R..x......*..K.....{0@.._...r.t'6.-.]j.^.o.[k:......C)..D.e%..;K..[A.-...k.C........4......%|H.%....A.A...'tO/.+.xMV\2.:.~]..W.....1.3.s.i".a.c.......)#....~..........p..wu.s.].`..e..:..v.:.P.._......_.y.#...d.U@.X.[}.-o.......i7.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 800x640, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):68827
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968793392327098
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1D734828068638A0AE518604AA46B646
                                                                                                                                                                                                                                                                                                                                    SHA1:16A4BC0A8F35F318DA71E52209DAE21A97E27F32
                                                                                                                                                                                                                                                                                                                                    SHA-256:C810C2F82225D6D3AC76F79B25AF0210C47149AA41427C88917E5151473F0A8C
                                                                                                                                                                                                                                                                                                                                    SHA-512:F54EA01F600CD050F3E3AB1788603F8C3D7C3763D82377C6A45FAE10F7B52684C9C15D36E0BF97E79AD02021C5B1100714D053B7BA55749EA68E23BA27E66A4D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/assets/widerimage-17.jpg
                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2113), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2113
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.579201939838179
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CF1DF4BA3150BF414FD96231FFE3A4CD
                                                                                                                                                                                                                                                                                                                                    SHA1:B771D42A2F55CE87DC965546D52008552630D76B
                                                                                                                                                                                                                                                                                                                                    SHA-256:79ADEB1541BE86B5131AD5F7C5F662792BD6CDC2E7A4D3FBA3BB22BF1D3CC2ED
                                                                                                                                                                                                                                                                                                                                    SHA-512:CD772C46F1969F82D5B5489272D40BCF90535E901BF5D58ABE1E47C5141D8A471075BDA5014A0D619D529E4CCBD936A91CD7332856974A0739888B6758D7D2D0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=95955498&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2269
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.882489458654036
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C9FA7E16FD2D2741F72C61E828E5FC56
                                                                                                                                                                                                                                                                                                                                    SHA1:A24BC236B2F69747A9BF160D3F23DEBE2811F375
                                                                                                                                                                                                                                                                                                                                    SHA-256:A1CCE5F48229E8D3E5F3180F6411C903D37302863F4060DB363D563A26E26BA4
                                                                                                                                                                                                                                                                                                                                    SHA-512:2440F9A19BD78A61A0A3FB304DC8F42F7529EB490103A7E7C1691AA61DA22F6521CEBBCE94F0361B6AABDEA56DEB38153E0601E300138AF710C9715E06143993
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/iu/api/res/1.2/51_f4QnCU8r4D1F_7XPNdQ--~B/YXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw/https://s.yimg.com/cv/apiv2/default/nba/20181214/500x500/bucks_wbg.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME......9]o.....|IDATh...PT.....6..Ig...1*V.$>...1c..(I4..&.1U."$.c..:.!c4..A[t..4...DE...Cy.V"...}Ok...].].......3......s.{...zx8p.4]..T:... ...x{O......<n..RW.!.."......gOn.8Y....r...x....X`..p.....Wk....<]5...>....U...Y...(.pG....`.....Nb......-T5.S.r......K9......~`..6.p......~.|._.-|T.Uf.S..T.gF...{.E7M.g"~............=..:c.F..&.].U.y...j...J&.zP.Z...l...37.<.~%vG..8..X`...........D"_|.e5$|..V_.V.oR...._..j....RN....w..?.`..&.p...`.&.b.......;g.R.[..g.w....W..f...C......./..C...0.....x.-1H,_..=.L.O].=..'.......07..j........6...=...E.(.........7t.jn(......p..71..1...>..iO#4a.z |.z$....\...p..71...FL=........iY...2T.i.....R.....kbr$.).d..Q!....n..$;rVS......el...g1\p.m.QmO".C......<..L".N5X.E.....{.p......7..l......\....6.$....$Sc.4..3.VC#.Q....,...5+d...U.."wu.{.6..o.6.p..71L]..m.]....k5...O.i.h.}.]nc71.....Ng7.q4o..e#+.....b.->[...k..C....6..Uw...y\.:].;g....(Od....7..7.....d7~rE...,@.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16712
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988560812897657
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EC183C44224ED59E0E0FD21C74838F4C
                                                                                                                                                                                                                                                                                                                                    SHA1:2B8D306D618FBF57D5739AB048E166F3B82F3468
                                                                                                                                                                                                                                                                                                                                    SHA-256:645186B9874F1788EAF085CE1FA9790B7EEB77CFA6816E6AD94946E3BF2BECCF
                                                                                                                                                                                                                                                                                                                                    SHA-512:7F5425F2D5B1F3E586BB0329A26CA5BA5E134E7D3865003D7610B3543E0ACA381E54A85A5C2C1AB675552BC26CB6865BD03662E0A2B7677A05B86B8A273A77F4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/14Bu.telG4mM_VYzX1bi3w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/tvline.com/3ba9003fa6d95210a9dbcdf3dbcd7e45.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF@A..WEBPVP8 4A...6...*....>y4.H...!$..@...M..>..w....sx.dAy.....P...........!...h...1{&.................^.?......J...7..M....Y.:OZ......n..?..DT./...:..Lu..v..+.Q.....D.a.. ..th.. ..e._,..Pc..kZ.......G..?.+..!..............>.......i...R{B..{g.~@.+..1.4.nv....`..V|.}._....D...O.z9..Y.r.........a.i*.7>.g0X.R..e9.k.e7.0..@.g.....W....B...'Z.!Ff...+T.e`?.!3.l.a.X.k.0.V.k.j....Z..XU8.m?..Z9.o..V.]...y..X...9..J.-;..zs......p.`..5....u..j...hcZ......V...._L...U.6.F.7(::[WH.~P_:..(...u .^Y]_.O.gaE.#.c.~"vp..(..B.".b.L....{..S...IN...v..A<.].D.q...+..(.<..........3.....,j..L.SA.#.-J..^2...q.9#-r>2.#..L.ZGn@@o:...2...<....G...I.b.C..|e..$=..6h.....w.SE. ...g#...&.4.8G.Wo.a.d...p.w...!.W.w.....N..v2_.O.H...?..."...#....SE._BlQt....2..Mi...'/.^)H".....t.\...W..k..+..U../z.D...J..*E..-L{.~.l......M..sH.....X....+.(.6..0V.(..xQY..J...2..4Y..^.Y|....Gu......*,.9x...z<.4...U._A.t;J..t.%.......~h..|+.._k.._.D.>....".62a6Oi{dO..1.. ....}.u^p....1...n9X.V.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 800x640, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):59716
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95880849661468
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E866FBBCB2714B98B67DE06E92D12209
                                                                                                                                                                                                                                                                                                                                    SHA1:89281DC7BB41FE0CD46C4F39AC1DA1271CFF43D7
                                                                                                                                                                                                                                                                                                                                    SHA-256:20240E6AB88F4CB2082F88D69B7ADF87F11C564802300816751128317F4481C8
                                                                                                                                                                                                                                                                                                                                    SHA-512:0B8374B3ED95CA3D7DE2FD7EE7FA4E01DAC393F1EA7EC7247B16FD3DF86872ABB01A45D66624C896F11E9E9E8C3292D408877D8EA516F5718CACB144273E2AE0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                    SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                    SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                    SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (10600), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):10600
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.174803238846656
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B23E96261895C9F2A3AE5D4760ECCDEC
                                                                                                                                                                                                                                                                                                                                    SHA1:941CA01A811FF2E915FC3924DD32D6907D2E3199
                                                                                                                                                                                                                                                                                                                                    SHA-256:7511824B0C27B87370CCB654A7636A324B6B93D3F550CDE251A18D51E5D628F4
                                                                                                                                                                                                                                                                                                                                    SHA-512:59A7A6B6C024577401E2451889120A9D438B2C8D57CB1CC2D443384ED7BD5C27B76B4A5FC429D73FA27FB9E9233503F3A90FFD1F70AB0178C6B5C45FE1A67F77
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://prebid-ny.casalemedia.com/prebid-cache/cache?uuid=fddc61fd-e1ef-41c1-b175-5623d3543fbe&iurl=b4182c1c-bc58-4cc2-940c-b53a0ffd56d5&ap=0.710&source=audit
                                                                                                                                                                                                                                                                                                                                    Preview:document.write('<img src="https://a1320.casalemedia.com/impression/v2/981703/85/cm0ouqt2ffnrm3cg963g/536c1207-8301-4210-bd43-7cc48e12f114?verifieD=1&userID=ZYGPTSTEwiq-fee7ZnojOgAA&cmpro=2706&deviceType=2&expiryTime=1702990275&profileIDs=&creativeID=18a5b05&pubID=183875&format=banner&channel=site&ap=${AUCTION_PRICE}" style="display:none" width="0" height="0" alt="" border="0" /><DIV STYLE="position: absolute; left: 0px; top: 0px; visibility: hidden;"><IMG SRC="https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Du56ajmWvSdFAmZJaX_CnGVUr5SCJfS9aY0KyQhpYrLhkInu5hAbwXgek3RxlNrrfAeJugDNsttHJt0tC9qj4ZRWhQkI66sEY9iQbdFJP1zIswHFA" BORDER=0 WIDTH=1 HEIGHT=1 ALT="" STYLE="display:none"></DIV><iframe title="Blank" src="https://googleads.g.doubleclick.net/xbbe/pixel?d=CLO4XRDz7F4Yjvyq7gEwAQ&v=APEucNWJM4fWAt8SwqN9HbiILnhfZAYRYmxeEYE5K8f_k7P4_jpLM5oKRIhw_FtwH3yaJJ4Na0RbXYaMZGtJvBqdZKemDM6KdQ" style="display:none" aria-hidden="true"></iframe><div><div style="position:absolute;">
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (690)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2043
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.198712224089178
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3366731B4C1D4DA5B7C169E3B883E022
                                                                                                                                                                                                                                                                                                                                    SHA1:224A186D3F2C48B18F9235A07F7826B5033A1E5B
                                                                                                                                                                                                                                                                                                                                    SHA-256:676B3BADD1C6D8A0BA12BFEB9233264C968AACE3B80CFEDF6E9B4FAEDD27F3EA
                                                                                                                                                                                                                                                                                                                                    SHA-512:942DD19F4103D79A2DFE90AEA40FAB541BBFB12602256597B66846D1999AB72775586F863C2BAB1C998531D351E600AE2E433E10552957EEBC0CEA700E3317B3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdfade_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var c,e="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},f;if("function"==typeof Object.setPrototypeOf)f=Object.setPrototypeOf;else{var g;a:{var h={a:!0},k={};try{k.__proto__=h;g=k.a;break a}catch(a){}g=!1}f=g?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var l=f;.function m(a,b){a.prototype=e(b.prototype);a.prototype.constructor=a;if(l)l(a,b);else for(var d in b)if("prototype"!=d)if(Object.defineProperties){var n=Object.getOwnPropertyDescriptor(b,d);n&&Object.defineProperty(a,d,n)}else a[d]=b[d];a.l=b.prototype};function p(){var a=HTMLElement.call(this)||this;a.g=null;a.i=0;a.h=0;return a}m(p,HTMLElement);c=p.prototype;c.connectedCallback=function(){this.j||(this.j=window.setTimeout(this.gwdLoad.bind(this),1))};.c.gwdLoad=function(){this.j&&(clearTimeout(this.j),this.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4593)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4594
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.747512820791097
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:ADB4F1AA4CE48DDA9B9D5A73BE75BDB6
                                                                                                                                                                                                                                                                                                                                    SHA1:7D03EE093664D5B32D0A6EE3B3F174DC4C0D48AD
                                                                                                                                                                                                                                                                                                                                    SHA-256:5EC914F3ECABD8480FED9DF3EA1B4A3B4C06B9CAB1A86C9DC0E82E5B1D3E1D61
                                                                                                                                                                                                                                                                                                                                    SHA-512:BBBB7FD55D1CC397362148108AE58B10BF388A6B394C0F31CA5A50C0FAD8B3BCA81D08A5A2D96B717B289A26BA14278634C0C9AC0F7FFE6F8F6FAB77935F1885
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-ima3/5.1.1/videojs-ima3.css
                                                                                                                                                                                                                                                                                                                                    Preview:.vjs-ad-playing.vjs-ad-playing .vjs-progress-control{pointer-events:none}.vjs-ad-playing.vjs-ad-playing .vjs-play-progress{background-color:#ffe400}.vjs-ad-loading .vjs-loading-spinner{display:block;visibility:visible}.vjs-ad-playing .vjs-captions-button{display:none}.vjs-ad-playing .vjs-audio-button{display:none}.vjs-ad-loading .vjs-loading-spinner:before,.vjs-ad-loading .vjs-loading-spinner:after{-webkit-animation:vjs-spinner-spin 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,vjs-spinner-fade 1.1s linear infinite;animation:vjs-spinner-spin 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,vjs-spinner-fade 1.1s linear infinite}.vjs-ad-loading .vjs-loading-spinner:before{border-top-color:#fff}.vjs-ad-loading .vjs-loading-spinner:after{border-top-color:#fff;-webkit-animation-delay:.44s;animation-delay:.44s}.vjs-ad-loading .vjs-big-play-button,.vjs-ad-loading .vjs-poster,.vjs-ad-content-resuming .vjs-big-play-button,.vjs-ad-content-resuming .vjs-poster{display:none}.vjs-ima3-ad-container{botto
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (668), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):668
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274706096169439
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D613FBB9AE36189D71BC92333DA6B9AD
                                                                                                                                                                                                                                                                                                                                    SHA1:1CEE3E495CB29FD84486FCA2B704D3383BE0B5BE
                                                                                                                                                                                                                                                                                                                                    SHA-256:8015A89C7E50B71A6597CFC7BC2BE462212AE1F57C37E40878A79E7550768CCD
                                                                                                                                                                                                                                                                                                                                    SHA-512:B697E4989A4ED589384A664AA911936E36D87CF1B3569B5E6BE77D639C0CAD78155FC664CD87FA5ED88FDAA9A72177BA998429CDE6588972DAD3C3C80F85A67A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLSckNwEEMnO-vAEGO-wyPcBMAE&v=APEucNWaPWjk9B5Oyy8N9zSSLK3_e6830XZi1yUd8TFtL4ZryPfPnGCtrrL9i7O1LOVx6Ptrzkfe6jwMcOSrkR2UncfU8Ckq25F0ErppreDs1Xcc-PnDvi4
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):37625
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973876897129803
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A1B4DE779E53E3BD7EF10E94AFA3DABB
                                                                                                                                                                                                                                                                                                                                    SHA1:847CACBE48E9610136E5D0E01FB514DF7FAD56AD
                                                                                                                                                                                                                                                                                                                                    SHA-256:85CD3F20E8A225866051A60882A089C977C618845B8C82B2E06A325C870D776F
                                                                                                                                                                                                                                                                                                                                    SHA-512:8E84BD00C052CC3443D9C6E7D540F370F26799AB8BA42CA7345C30E0930B1D60FB6818A9169D0C8A786F152FB6E28B1771660E200DD32226298B30E52DF546D6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................I..........................!1..AQ.."2aq...BR.#3..Cr..4DSb..$%..5Tc...s...................................:........................!.1..A.."2Q.#Raq..B....3.$4.%Cr.............?....nZ..n.}.J.D....u....C..V...>..x.*[7.....'hj....N.gjO...~c.L.+m.b....J..z....J...4U.6KD...m.:.....Q.[T...)..3^.3..dMA.k..+...._.HmM..4v.mi=A.O=9.Z..H..==R+77%..R.......Y.M..Q..8..p.X4.K.$.`....3.$.Lt...S.H1..F.5.Z..Jv."....H.i./R$.'r.!...%.,w+...l.>A.3.:.^<N.....YJ4C.]......)/..P...BRs.......f....Y...gs.vYz8.M.?.U..K..uLe...6........7...+..}..0O....1o.....|......d.U..x....S[.p...U(.&./R....@...2.S.4.e..Q.j\{.....c.K.d....V...o5...C..S.kT3.5.h.\Gz7.~'m}r...B.....4..}...W.G.-V+Tr.._..x..-....|.....bd.f:.....4.......D...-.G...I...TH...D.7!aeG...-Y...6...>...@..$..|.F........wk#.kq.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                                                    SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                                                    SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                                                    SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20231207/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                                                                                                                                    SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                                                                                                                                    SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                                                                                                                                    SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                                                                                                                                    Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):80336
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.269936136252251
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F536E8F265FBBD76A5F7B9FC0EA0AD69
                                                                                                                                                                                                                                                                                                                                    SHA1:8DB474F6CA6E7548D47CC3B078E66ABDD5719066
                                                                                                                                                                                                                                                                                                                                    SHA-256:63678162CB830AFBA8013A29BE9148C72C3DD90561F1B0E7A3CDFBFD883912D6
                                                                                                                                                                                                                                                                                                                                    SHA-512:2D8D79BF7DD4DDD61B871B3E54E61972CFD2CAD17F11865707E006A4F9FFADA7B9B2524A1F7CE056AEFD2B36E43264A813FD9ECE00B3182D034AEE5FB84A75D0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f6b7275366b23:0
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):13050
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.869411944978682
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2E47D59D0C983F39D344D01FB79C319A
                                                                                                                                                                                                                                                                                                                                    SHA1:06C62899EDF28AC9179B49C9BC2B35D57189CDED
                                                                                                                                                                                                                                                                                                                                    SHA-256:BC9C81CD0ED4361E38C2744D979AF58CF9C7254F13B5D298C0B4354D05C42E7B
                                                                                                                                                                                                                                                                                                                                    SHA-512:D646915F01051BD4ED8C335DAF71BAF0A45C0EC91EFE43D3161AC8F523EC4DA1984BA3E0E3723528B1F2A239370263BB0A34050031B7FB1987776937A452386F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/aJCkPsuOQvi8mtPi3RU9fA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-12/8ac2e390-9dba-11ee-b38d-f2d6d9980605.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.2..WEBPVP8X.... ...+.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):18400
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9204260540588365
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:556060DC27DA84026207FA965F8CE4FB
                                                                                                                                                                                                                                                                                                                                    SHA1:A15EC2F72B4E3880CA56AF3CEA1B8C529EA65957
                                                                                                                                                                                                                                                                                                                                    SHA-256:BC59139FDA4A267BFB91759FEB98A50DA50EEF812F59390C19F7FE6C760CB6AC
                                                                                                                                                                                                                                                                                                                                    SHA-512:F03249F0425647D6BC48D82AB629D446D99595D071CF68A1EB1B8E735DFB679228CC7AB91BE63DC0DE12C29ABF4137461878E96965475A8ED95C6332E03630FA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/L_EwgbcaC1wid.OrC6TZKg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/profootballtalk.nbcsports.com/7a4f9843a5ba7cdef729c518be253a94.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.G..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                    SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                    SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                    SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35280)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):91547
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.589037240806588
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F8A35836B8D83221E94B8DC41E88EEE1
                                                                                                                                                                                                                                                                                                                                    SHA1:0D0656C996EA59BA46D8BC5F2F24BCC84D823ADE
                                                                                                                                                                                                                                                                                                                                    SHA-256:BA01F73C5347C431B504AD02D9AEE6AF1CDC6DA7EC02F4DAF0DE352430C2A158
                                                                                                                                                                                                                                                                                                                                    SHA-512:1197F4C8DA90BCE7754ECB9769980D5BD186083D9631FA69F867848526D3A0BC068FDE713CBB8B423D37C04DA19661F6B397BCB15326ABDE45448BDCD9DA2530
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},fa={},u=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):51924
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.866870614419977
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E02C3067FC1B2F34FED7CB76740B4178
                                                                                                                                                                                                                                                                                                                                    SHA1:73020D2B4DC967DA0B4BE0D7B055A390893BC6A9
                                                                                                                                                                                                                                                                                                                                    SHA-256:06CEED85BBD972D353B4F9FD86005FAD45986BFDEC68F13527AF7EB0E193518E
                                                                                                                                                                                                                                                                                                                                    SHA-512:35757F3E9A3A3660504E42BD06D32D9B2FEC203E925AF5F82553CB375D513704511F423393A1249C94E13CE22C343C23DD88E0F88E8042B3270F1F44FEA9DAB0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://nts.media.yahoo.com/api/v2/template?spaceid=2023538075&adPositions=MAST&pageContext=%7B%22bucket%22%3A%5B%22NEWSLTADOBEDTEST%22%2C%22MimicProviderListv2-copy%22%2C%22send_heimdall_homepage_bucket%22%2C%22JARVISFPUSDESKDWELL05%22%2C%22seamless%22%5D%2C%22lu%22%3A%220%22%2C%22pt%22%3A%22home%22%2C%22site%22%3A%22fp%22%7D
                                                                                                                                                                                                                                                                                                                                    Preview:{"ads":[{"adPosition":"MAST","adSize":"970x250","preTapAdFormat":"CAROUSEL","template":" MAST template -->\n<style media=\"screen\">\n #act-adContainer {overflow: hidden;position: relative;width: 100%;height: 250px;background-color: #FAFDFF;border-radius: 4px;width: 970px; box-shadow: 0px 0px 10px rgba(0, 0, 0, 0.1);}\n #act-ad {font: 12px \"Helvetica Neue\",Helvetica,Arial,sans-serif;right: 20px;top: 13px;text-align: right;color: #6e7780;}\n #act-adContent {position: absolute;width: 100%;height: 100%;}\n .content {left: ''; position: absolute;top: 7px;width: calc(100% - 612px);color: black;font: 28px Helvetica Neue,Helvetica,Arial,sans-serif;right: 0px;font-weight: bold;}\n #act-shade {opacity: 0.7;-moz-box-shadow: inset 0 0 8px #000000;-webkit-box-shadow: inset 0 0 8px #000000;box-shadow: inset 0 0 8px #000000;}\n .cta-text {display: inline-block;margin-top: 13px;padding-left: 32px;padding-right:32px;font-weight: bold;}\n .act-sans-select {cursor: pointer;-we
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5907), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5907
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.237612024627799
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:ED90D13CA69F2880BD2BFF5D2879F31A
                                                                                                                                                                                                                                                                                                                                    SHA1:F8386A9548BAAFD119FDFBF9CD7B8013F82DFFA3
                                                                                                                                                                                                                                                                                                                                    SHA-256:5A1D4AEFA9ACA06E5DBF3665D71EF24E33892ACC76FAE4CF6DDD46F9CE1DB1BE
                                                                                                                                                                                                                                                                                                                                    SHA-512:EB9BEEFA615E0DACA7C1421BEE97CE7D541188A0EB6B39F27A4AAE671A14B80332F43F238B8367BF038C160C164A31964AED4A6B4DE61BA2C941B2B0F7DC3A68
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-scores.ScoresRefresh.atomic.ltr.ed90d13ca69f2880bd2bff5d2879f31a.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Ai\(fe\){align-items:flex-end}#atomic .Bd\(0\),.Bd\(0\){border:0}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}.active-scores-tab .active-scores-tab_Bdbc\(\$scores-brandColor\){border-bottom-color:#6001d2!important;border-bottom-color:var(--grape-jelly)!important}#atomic .Bdbc\(t\){border-bottom-color:transparent}#atomic .Bdts\(n\){border-top-style:none}#atomic .Bdends\(n\){border-right-style:none}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdbs\(s\){border-bottom-style:solid}#atomic .Bdstarts\(n\){border-left-style:none}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdbw\(4px\){border-bottom-width:4px}.active-scores-tab .active-scores-tab_Bdrs\(18px\){border-radius:18px!important}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(30px\){border-radius:30px}#atomic .Bg\(n\){background:none
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):18810
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.946608755528205
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A4190513D69A6A1CE17991FC67BD2371
                                                                                                                                                                                                                                                                                                                                    SHA1:02A06928C4C8D9076CA2DB97B67AA3D6A81E7F64
                                                                                                                                                                                                                                                                                                                                    SHA-256:5E2F1A1B4F9D24BD9E444E8FF8DF3D401107A248E4D2014C938C19F9031C4F5A
                                                                                                                                                                                                                                                                                                                                    SHA-512:1468B2F7FF4978B810BD363D758487F081D04839F14C01C867715E12AFD55987C3674659D09F8F02B11F941935FFD02458DBB827C54597967AC48F84A8A10F9A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m10s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m10s/match/image.jpeg*~hmac=cb5b3aac94bec5ea42dbfaafcf90974b84be14d137d2c520ec7fdbfaa8038d2b
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM...........".......................................I.........................!..1A"Qaq.2...#.BR.....$3b.4..6Ccrst.%.&7S..................................!......................!.1.AQ2"a............?..)h..iO+..sTGEh&#@n...1.i.[8>F..-....E..QE.R.E.IKI@R.R.(....J(..JZ(..)h..(..p.)E.S..@)qPK....zK..'.......{.J:ksr~...j.r.l.N.+.P.y.Usy.J...tmY.].B....=.A..K\....y.F.6......OJ..]f.t...|U........].A.../8.pa....O.S... ...$..l~.(}=(;......Z......p6O.yh%>x...j.ge.d'S.%....r%.L.C..R....]...Q)I.q......^.UGVE%8aC"..Ch...n(....=T...Q.-...4.R.F.}.'.......G.G._;.>.j......Q*KI..}.....AW..hi....@6.p....S........b.))h.))h..E-%....M=h..D..=..r..Il..QS)....@..%ee.II.zc.I...rML0...PQ.....3PT....#.AQ..E.....Z.4....(..P..u%.)h..1J(...........'....b_..=.. .$(e(.OSI.w..<#\...O...).%......,.j..+....O....M.{.jG
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26279)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):93606
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429955848388857
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1F3488247C90BB5DE253D3D0CB3B7458
                                                                                                                                                                                                                                                                                                                                    SHA1:6CFD5FFD2668B160CBD61B20AC59629E8F83C1DB
                                                                                                                                                                                                                                                                                                                                    SHA-256:01CEE6A7A3F1444680B188AB84052E2B6C85966F53A718D3926135EBCC832FFD
                                                                                                                                                                                                                                                                                                                                    SHA-512:1AABDAF8778F046DB77F2549A3B74A4BE9F197786D8CE7820A8864D5DBFF1BE47A3387897665EC9272BAC5695D8539DF589AAB0BEC7F48A8F8958F4B5999E072
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://static.adsafeprotected.com/sca.17.6.2.js
                                                                                                                                                                                                                                                                                                                                    Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1663701684,window["87809293129bldvrsn1663701684"]="17.6.2",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35161)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):35162
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.371069098272462
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C5BE9DDEC1FB2D060CD25E1D339E9FB2
                                                                                                                                                                                                                                                                                                                                    SHA1:8BACC1DD0464A204DCCF9E925FC72E1D04F2C4E7
                                                                                                                                                                                                                                                                                                                                    SHA-256:FD9AC3177195B3D9537E0CF71222057EC70DE67715715B570A80287BA78C8D3D
                                                                                                                                                                                                                                                                                                                                    SHA-512:837941D569D77820F1B75FF861E424DF82D9F133DBE3D1C8BB1D663CB75FD7309BC8B008895CDF38A1666004F28E80E26BA8000AE1295D795B59ABAFEA8B7436
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?onload=AudPIu1&render=explicit
                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(function(){function nt(e,n,r,u,s,f,y){try{var p=e[f](y),m=p.value}catch(d){r(d);return}p.done?n(m):Promise.resolve(m).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);function y(m){nt(f,u,s,y,p,"next",m)}function p(m){nt(f,u,s,y,p,"throw",m)}y(void 0)})}}function O(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):O(e,n)}function ye(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Ne(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},u=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(u=u.concat(Object.getOwnPropertySymbols(r).filter(function(s){return Object.getOwnPropertyDescriptor(r,s).enumerable}))),u.forEach(function(s){ye(e,s,r[s])})}return e}function it(e){if(Array.isArray(e))return e}function ot(e,n){var r=e==null?null:typeof Symbol!="und
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1122), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1122
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950962987545373
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CD4EC85E841FF395B3DBD86182590544
                                                                                                                                                                                                                                                                                                                                    SHA1:28857A2A857AB659936512991155603BF6223CF9
                                                                                                                                                                                                                                                                                                                                    SHA-256:3104FE97F5555DAC5CBDA0DD01DD338218052E7DF528409BD6C0F12A9E45EA07
                                                                                                                                                                                                                                                                                                                                    SHA-512:E98025504A9B5069EDEAEE66828597040B051C9420CBCCB54EF1E938010DCF2B64356592CFD53806AEBDEB0B3B800F289CFD68B07A0E45620C2DAD69D56114E5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/tcb.js?&cb=window.advBidxc.multiBidTemplatefetch&req=T32V66U_300x600&v=18
                                                                                                                                                                                                                                                                                                                                    Preview:window.advBidxc.multiBidTemplatefetch({"T32V66U_300x600":"<!DOCTYPE html PUBLIC \"-\/\/W3C\/\/DTD XHTML 1.0 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/xhtml1\/DTD\/xhtml1-transitional.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head>\r\n <title><\/title>\r\n <meta http-equiv=\"Content-Type\" content=\"text\/html; charset=UTF-8\">\r\n <meta name=\"viewport\" content=\"width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no\">\r\n <style>\r\n *{list-style: none; margin: 0; padding: 0;}\r\n .wrapper{position: relative; overflow:hidden; max-width: 300px;}\r\n .list-wrapper{position: relative; overflow: hidden;}\r\n .list li:first-child{margin-top: 0;}\r\n .list li{position: relative; overflow: hidden; margin-top: 18px;}\r\n <\/style>\r\n<\/head>\r\n<body>\r\n <div class=\"wrapper\">\r\n <div class=\"list-wrapper\">\r\n <ul class=\"list\">\r\n <li>{{adcode}}<\/li>\r\n
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):159581
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47421261332528
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D4437107AF61D80FD90F57A0808FA483
                                                                                                                                                                                                                                                                                                                                    SHA1:9E61CBA7C7F499197A2229B3431D8C76D7F52303
                                                                                                                                                                                                                                                                                                                                    SHA-256:4FA81A2BABD7AC6C723E36071474FDD0F043616D012053410A6AFAEC2D96513B
                                                                                                                                                                                                                                                                                                                                    SHA-512:AC6356DB085D25633D2750978AE9D4F633F697A3A1E2CBB76D6AF9E724EEC3458F2AFF11A432C60595763593B582978B0246F500E743C01820B2208B422A4547
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/rx/ev/lib/comscore-6.3.5-min.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).ns_=n()}(function(){return function o(u,s,a){function f(t,n){if(!s[t]){if(!u[t]){var e="function"==typeof require&&require;if(!n&&e)return e(t,!0);if(c)return c(t,!0);var i=new Error("Cannot find module '"+t+"'");throw i.code="MODULE_NOT_FOUND",i}var r=s[t]={exports:{}};u[t][0].call(r.exports,function(n){return f(u[t][1][n]||n)},r,r.exports,o,u,s,a)}return s[t].exports}for(var c="function"==typeof require&&require,n=0;n<a.length;n++)f(a[n]);return f}({1:[function(n,t,e){var a=n(24),f=n(26),c=n(36);t.exports=function(t){var n=this,e=!1,i=-1,r=null;function o(n){i=n,t.t().set("plannedFlushTime",n+"")}function u(){t.flush(),o(-1),n.i()}function s(){r&&(c.clearTimeout(r),r=null)}a.extend(n,{start:function(){e=!0,!r&&0<t.getCacheFlushingInterval()&&null!
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2473)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):41096
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3268698995580746
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AC01AE1E80E99FBDEF27C7736F5EC87B
                                                                                                                                                                                                                                                                                                                                    SHA1:9955CF4B8245CD2F4713589272CBB6ECD147BF5E
                                                                                                                                                                                                                                                                                                                                    SHA-256:6300F448D738E70AC11F0140DF0B3CE91A2DE9E0DA7FDF09D32D28031600BA51
                                                                                                                                                                                                                                                                                                                                    SHA-512:9512712CAAEF1E59F85050329213E0981C3BB90B5DCE0101E3D56B7C3A9ED43D41EE3406F0DE46FC5D00F9F94C034F9D414EA003E8F967F2DEE8629019A802A0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                                                    Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):28125
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.953016790477005
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:31BD79F7A6D90369D649B937CFAA57B9
                                                                                                                                                                                                                                                                                                                                    SHA1:586CAFB20D1AC7127499B7853AF82FC217B02955
                                                                                                                                                                                                                                                                                                                                    SHA-256:EFDE24C46C3047346323C377B28AACC3C5D0E4426DF94F526EFB2BB2C78BB9F7
                                                                                                                                                                                                                                                                                                                                    SHA-512:4545BCB3E9E3CB847F76681AECD077895F0B0584589C6FBFA9AD7E94D7EAEA4F379531FA17D13AA550661542AB7F3CD3D9AB89ADFB0FF5DC6E8D10DA8E02DD60
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................d............................................L...........................!1.."AQ.2aq..#B...3Rb.$......4Cr..%.5ST..DEc....................................4.........................!..1."A.#Q.2aBq$3....CR.4............?...A..nm.`E.%qDyc...c$?E_..1.]3Mr.V...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):648419
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.790682895398281
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BAF502F475B8C0F2AEFED8C4F1465974
                                                                                                                                                                                                                                                                                                                                    SHA1:1B517A9B20CD17930422A51543D2B5B9598C9D21
                                                                                                                                                                                                                                                                                                                                    SHA-256:B6782F5DE649B358D6DCF3716A7314659FC354C3B593A7BDBE1198C7684AA270
                                                                                                                                                                                                                                                                                                                                    SHA-512:20C84648003D80B7BF6FE2DCB17D53E47D93E7DD2F3CE6BE9AB11AF07558AEC867C7CCB927E6367AB3D7E24EF90D4336F4B26FBDEED1419AA04EBDD750FFB8B9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;travel;travelorgs","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Tourism;Getty_Images\" ctopid=\"2335000\" hashtag=\"travel-and-tourism;news;travel-experts;shop;shoppable;health;travel;shopping;2335000\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:addbf43a-9349-4466-988e-46455c37523e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=im-a-health-editor-traveling-25000-miles-over-the-holidays-these-are-the-20-travel-essentials-i-wont-leave-home-without-200049348","canonicalUrl":"https://www.yahoo.com/lifestyle/i
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 790x90, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):27047
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969453243532858
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CBD82103DB977DCD5C44500FBFBA0D1E
                                                                                                                                                                                                                                                                                                                                    SHA1:D622222CC0DFF9474302703760BC482E31631356
                                                                                                                                                                                                                                                                                                                                    SHA-256:581B78278A85FACDAD32187285B155700AAB47B103BBF9D0CAC188AA79BDE410
                                                                                                                                                                                                                                                                                                                                    SHA-512:EEF2FBDF372E36259543BDF90C04BC2390FCFFB788CA2F3C9D5DBB14F8673C0287A6729B07411C030C592C0D56ACA02AA823537B5E8B1C2F1CB0197CFFC7CB0F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmpMM:InstanceID="xmp.iid:A5543F34442711EE85E7D44C8F8FE30E" xmpMM:DocumentID="xmp.did:A5543F35442711EE85E7D44C8F8FE30E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4017ADFF442011EE85E7D44C8F8FE30E" stRef:documentID="xmp.did:4017AE00442011EE85E7D44C8F8FE30E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):15350
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9565865376818055
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1249C43872BFFF5D2426E8837AA577C2
                                                                                                                                                                                                                                                                                                                                    SHA1:3B232FC5B63771F747DDCD46DF9C991F35E3AB8D
                                                                                                                                                                                                                                                                                                                                    SHA-256:AF26CAD2E0F3421D6B19BC6924C11A8C1D511349CE53B7A8A354C4AC82DAB624
                                                                                                                                                                                                                                                                                                                                    SHA-512:561E304E58143F663E5E9D05352731C132B27615613E50CC531E4E5DC9EA12498EFE1FCBA8DD5EFE6D3334BF9AF9DEFB275EDFE75206EF991B46B11C3C0AB172
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/20s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/20s/match/image.jpeg*~hmac=dfee9d846623642466b82a245161b59cec435a2f1dca8a4a96ea5f1d30f00be9
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE...........".......................................Q.........................!.1A."Qaq.2....#.$3BRTr.....S....%456Cb...Dcd&7Est..................................".....................!1.AQ.."2a.............?...AY....m...y...^..]<V*67.k.>$.V..FX]J...q.*..~...I.,qk..8#....)!.....H.H ..&...K). vPA$.$.9..T.....$.Y@..MD..!.]...I$.".H.I$...I.IP..[...5,k.4n~Ac......j..\..Q-....8..+.....{2?vV.5T...i.d...i....RE..I.RE..$P@.E$RI$....!.e. .4`...WY"..Z.....Dl...c'f...N9C..Xc.G:...Me.8sy$..].....S8.....1....n4..>]..?..Q..P..T.9.H.......6......_#.......0.....N;.j9..M..KF5.8...r.R++_#}..o.....c....XQ.I...$..0..'a, jI.K...v..jI.K...v....G.a.I.%....#..$.(.I$.".H.I$....'.u\W.qL..5.......\.....i.v6.......a....J.../.u{ek.B\..y.|.wj.w8.[T.........d...dgf....y..+q..X.. .Y..Z..u.j..I)..j...P...>z.......h.fv...Y..5%..c..y..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                    SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                    SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                    SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6600), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6600
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.489888223560783
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2C78B7F8FA496092BF41D5EDD51611E7
                                                                                                                                                                                                                                                                                                                                    SHA1:8B0B1B276E8194B0A5497DB478EC2EA9B4F83C42
                                                                                                                                                                                                                                                                                                                                    SHA-256:2B0BD09C1CC7119D27E45353A59BF6C2721563E1689853FF704057A7439508D2
                                                                                                                                                                                                                                                                                                                                    SHA-512:53A7750EA46082968C2EC557857AD3975CDDB0B45595259F0F3E9FC16360B87C5F257E058489ECAF80E61A97F92F1C5E34FA2F6FCFE922F4AE22392FFD75B4DA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://carolinacat.bargreern.com/cdn-cgi/styles/challenges.css
                                                                                                                                                                                                                                                                                                                                    Preview:*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}html,button{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji"}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.hidden{display:none}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2rem;height:2rem}@media (max-width: 720px){.main-content{margin-top:4rem}.heading-favicon{width:1.5rem;height:1.5rem}}.main-content,.footer{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{display:flex;flex:1;flex-direction:column;align-items:center}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{line-height:3.75rem;font-size:2.5rem;font-weight:500}.h2{line-height:
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):47535
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4355117507099155
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:375C3E7B00A29DEB1E8D0992CCFE6405
                                                                                                                                                                                                                                                                                                                                    SHA1:7F1B69FBC89A55B67F1DC3FFFC883A0C0B8AB572
                                                                                                                                                                                                                                                                                                                                    SHA-256:5BC4E1C8410C99622C5D3A1C363C8685B90936ABE9D75CDF1CED59C72F3BE3D7
                                                                                                                                                                                                                                                                                                                                    SHA-512:6BB34AA2F2FB7EE6DE20F4EB4725315868221130DD325EB7E2DB4B3DAADFD0A2DA64637BD4B732C4936D607272C488774ADE95ADD15299DCAD98AA2163526960
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.adsafeprotected.com/rjss/st/1581722/76313988/skeleton.js?bundleId=yahoo.com&bidurl=https%3A%2F%2Fwww.yahoo.com%2F
                                                                                                                                                                                                                                                                                                                                    Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):71379
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.96277863178453
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B0A983F9696AF7EC62051D476BDE14C8
                                                                                                                                                                                                                                                                                                                                    SHA1:D5975FFF8D0C064B14EF0105CAE9CEEEE18F03B9
                                                                                                                                                                                                                                                                                                                                    SHA-256:04FF1931CD8D90F63CF094D033236A63A8E73CCF7DB2DB32DC5F0DC02E67FD59
                                                                                                                                                                                                                                                                                                                                    SHA-512:696B0F923E3AFA068990F63AFD605E2320A44BF46BAA56CCDC7A02B369B55673038908B8184478E95F22DAF2668E15B137DAF6A8B6EA01FC2D5FA9BA90CF8C60
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30557
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.785492742237088
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2B69D291DCB2916399AFCD8150F1E7F3
                                                                                                                                                                                                                                                                                                                                    SHA1:8CE472CC19872E2224AD084ACF0470DA7631CBF9
                                                                                                                                                                                                                                                                                                                                    SHA-256:03A6D37ECF97E9F631A460EA8A726328537B251E5DA77142B3DAB2A607F9091A
                                                                                                                                                                                                                                                                                                                                    SHA-512:74265173691C36C8C7CB2F428C0A3C14543347D939F02FDE692A02418CA3A32118875DAE53D633726A0F3A621621B1E9B864F3799753F2873BBE9D0C1FC11422
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_center":["html",1,0,null,1,90,728,0,0,null,null,1,1,[["ID=04e36be76b564d24:T=1702989670:RT=1702989670:S=ALNI_MZQ-I7WF5ZwZU7bnNW9m6oYRJX_OA",1736685670,"/","yahoo.com",1]],[138433021069],[6295443966],[5307966191],[3200313979],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslwRpvN-EYfeFNRHyAitASXOgOCTo00r9ELJ512Wm9V8mrlQpl5UJ_c7AG7TWeQGUOk9TVUqg1Rs4OOFZYwwXf5_iLKgYQspIcfojeEmkRVhLkyg95R_Hzpzg","CPz23fLCm4MDFTL8lAkd-jwGeA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231207" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;17322
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                                                                                                                                    SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                                                                                                                                    SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                                                                                                                                    SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (40072)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):40162
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.656074024524969
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9B3930C9B993CA06EBF49DE40FE257F7
                                                                                                                                                                                                                                                                                                                                    SHA1:99894B33227192F0B930C6EE57483C37DFD45446
                                                                                                                                                                                                                                                                                                                                    SHA-256:B146CC983AD9851D0E42245405EEE5AF0F5EB68A87B72D7E28F45D7831A3D4B7
                                                                                                                                                                                                                                                                                                                                    SHA-512:4B48A7E74EC879DAA466EE18B7E52B6900CBEEE14AE7EC7A44DE74EC69770106D626E2900D9E8A7AFA0418BAC8186948F54A4488EE9653E54FD393CCFE5FB8C2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/showad.js
                                                                                                                                                                                                                                                                                                                                    Preview: /*--><html><body><script type="text/javascript"> //*/.if(window.pubId&&window.kadasync!=false){(function(){var a=(function(){var c=navigator.userAgent.toLowerCase();if(c.indexOf("safari")!=-1){return c.indexOf("chrome")>-1?false:true}return false})(),b={319:"",33496:"",155957:"",145058:"",57248:"",83446:"",117297:"",55601:"",115938:"",148804:"",150561:"",79505:"",32223:"",100253:"",132591:"",133710:"",118184:"",110741:"",116319:"",132110:"",150560:"",112961:"",89413:"",155497:"",69972:"",117497:"",96387:"",119281:"",128495:"",107134:"",110791:"",114634:"",45156:"",36365:"",145160:"",120747:"",148805:"",89376:"",113148:"",107246:"",93639:"",120496:"",47683:"",73102:"",156010:"",156193:"",156167:"",156180:"",156851:"",156585:"",161363:""};window.pmAsyncEnabled=a&&window.pubId&&!b.hasOwnProperty(window.pubId)&&!window.kadmultisize})()}if(window.pmAsyncEnabled){(function(){window.pmDspId={uids:[]};if(1){(function(){window.pmCriteoHandleData=function(c){if(c.status=="OK"&&c.userid){w
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414697940675502
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:26A8FA0C57BDADCA37753964A0626A29
                                                                                                                                                                                                                                                                                                                                    SHA1:CC8660092D8614667B02C80059A325BDFAE0668A
                                                                                                                                                                                                                                                                                                                                    SHA-256:7428CF6B0291A8E9A7342E0024F3E7B5870B5D3BF6783DF09E244A984A1B3032
                                                                                                                                                                                                                                                                                                                                    SHA-512:4B1025F4D3E69CEA966B4A2A3FD54C2CF88EE548CFF358FDA102C155D2A517A35491271CF27AC5ABC3426B55386C0A52904970064410B69226AA4FD79F13D4F9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="7E5u3x52pbVxKtZHHGn39w">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1702989721460');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5477)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5594
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0603456829137325
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E2C1A80B99251B7B94726B41312FB160
                                                                                                                                                                                                                                                                                                                                    SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                                                                                                                                                                                                                                                                                                                                    SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                                                                                                                                                                                                                                                                                                                                    SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/js/libs/imagesloaded.pkgd.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2636), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):61646
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41071185856418
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:7AD067C5C0DBC10AFFDCA3CA9C7AFC65
                                                                                                                                                                                                                                                                                                                                    SHA1:AB771D6E0D4702F61C3A3B7C4BB9F021DD9A839F
                                                                                                                                                                                                                                                                                                                                    SHA-256:A7E081AC2862A2C9FE794A716293C201EB0CC90623EDFE349438C3AF8F58CA6A
                                                                                                                                                                                                                                                                                                                                    SHA-512:FD65E7984F1EA3B6D062BE906E1FF08CA42940365A074C524D662F5FE9B1B53DF0EC12A2EDD0705396ACAA46EB54E281F8225A09E175543F2D39871A7B12FA12
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.doubleverify.com/dvbs_src_internal125.js
                                                                                                                                                                                                                                                                                                                                    Preview:.function dv_rolloutManager(handlersDefsArray, baseHandler) {.. this.handle = function () {.. var errorsArr = [];.... var handler = chooseEvaluationHandler(handlersDefsArray);.. if (handler) {.. var errorObj = handleSpecificHandler(handler);.. if (errorObj === null) {.. return errorsArr;.. }.. else {.. var debugInfo = handler.onFailure();.. if (debugInfo) {.. for (var key in debugInfo) {.. if (debugInfo.hasOwnProperty(key)) {.. if (debugInfo[key] !== undefined || debugInfo[key] !== null) {.. errorObj[key] = encodeURIComponent(debugInfo[key]);.. }.. }.. }.. }.. errorsArr.push(errorObj);.. }.. }.... var errorObjHandler = handleSpecificHandler(baseHandler);.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6803)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7106
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.560255156462199
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4F08D97A44B5FF3CE25C004690756321
                                                                                                                                                                                                                                                                                                                                    SHA1:053EAA2B40F73F8A19BED6F83E14945F87097C2A
                                                                                                                                                                                                                                                                                                                                    SHA-256:E828E6AD4D3FD31AFF91F5E557EFBBD3EB175EECD76DE5FD226CEB94406151E2
                                                                                                                                                                                                                                                                                                                                    SHA-512:0907CDED84BB9350D0340AC0FC414A966402D69B745B7D1173E9D0CE7692A2267502472018E8F83A2DEACEF83FEBF5986D6C04BD645CF94A63D9D9E45E41172B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/js/libs/CustomEase.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * CustomEase 3.7.1. * https://greensock.com. * . * @license Copyright 2021, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function m(e){return Math.round(1e5*e)/1e5||0}var b=/[achlmqstvz]|(-?\d*\.?\d*(?:e[\-+]?\d+)?)[0-9]/gi,w=/[\+\-]?\d*\.?\d+e[\+\-]?\d+/gi,Y=Math.PI/180,k=Math.sin,B=Math.cos,F=Math.abs,J=Math.sqrt;function arcToSegment(e,t,n,s,a,r,i,o,h){if(e!==o||t!==h){n=F(n),s=F(s);var u=a%360*Y,f=B(u),c=k(u),l=Math.PI,g=2*l,x=(e-o)/2,d=(t-h)/2,m=f*x+c*d,p=-c*x+f*d,y=m*m,M=p*p,v=y/(n*n)+M/(s*s);1<v&&(n=J(v)*n,s=J(v)*s);var C=n*n,E=s*s,b=(C*E-C*M-E*y)/(C*M+E*y);b<0&&(b=0);var w=(r===i?-1:1)*J(b),P=n*p/s*w
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4365
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                                                                                                                                    SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                                                                                                                                    SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                                                                                                                                    SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30908
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9369662493524755
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0F1A32B60E1CE0AF65E4ECA3407917B7
                                                                                                                                                                                                                                                                                                                                    SHA1:D7119F0818BD9DCEF13720294C6B3A22118B48C2
                                                                                                                                                                                                                                                                                                                                    SHA-256:6E264859F3F0BC818790FC71DDE76695512D14938EEEC2682B5B80FF9865C6A7
                                                                                                                                                                                                                                                                                                                                    SHA-512:016E73B093999C07CD5D2F476A3AB6BF46EC168F7A615AE7375B8AF24D34E66B2E7CF9CB2CBC1B4882E365B2AA65F7B23487BA84844AF7B849579F2E20104C38
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (8369)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8375
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.938986718408426
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:72532AE716008FCD89700B170128D1B7
                                                                                                                                                                                                                                                                                                                                    SHA1:5339A7758DD1504BBF93576D7D4763F4E627EB22
                                                                                                                                                                                                                                                                                                                                    SHA-256:39666DD6C751375D8A257D2BA07D321EF84E3A99FFB3B12FED8289EBC38A5D67
                                                                                                                                                                                                                                                                                                                                    SHA-512:D7A994AB223A39AA6274B68FEF1CD28A8701BD74E6266F96451CECB34074E6350B2A97D51C4DC7A9A40073099D70D8F7747769BD96646414C1C21D336FFD54D9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.css
                                                                                                                                                                                                                                                                                                                                    Preview:..vjs-playlist{padding:0;background-color:#1a1a1a;color:#fff;list-style-type:none}.vjs-playlist img{display:block}.vjs-playlist .vjs-playlist-item-list{position:relative;margin:0;padding:0;list-style:none}.vjs-playlist .vjs-playlist-item{position:relative;cursor:pointer;overflow:hidden}.vjs-playlist .vjs-playlist-thumbnail-placeholder{background:#303030}.vjs-playlist .vjs-playlist-now-playing-text{display:none;position:absolute;top:0;left:0;padding-left:2px;margin:.8rem}.vjs-playlist .vjs-playlist-duration{position:absolute;top:.5rem;left:.5rem;padding:2px 5px 3px;margin-left:2px;background-color:rgba(26, 26, 26, 0.8)}.vjs-playlist .vjs-playlist-title-container{position:absolute;bottom:0;box-sizing:border-box;width:100%;padding:.5rem .8rem;text-shadow:1px 1px 2px #000,-1px 1px 2px #000,1px -1px 2px #000,-1px -1px 2px #000}.vjs-playlist .vjs-playlist-name{display:block;max-height:2.5em;padding:0 0 4px 2px;font-style:normal;text-overflow:ellipsis;overflow:hidden;white-space:nowrap;line
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8333), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8333
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145631905508549
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:76AEB54211FCA21EC7F4F9A39B1D88D1
                                                                                                                                                                                                                                                                                                                                    SHA1:83D1BB0D1C280D5477EE4215BCDE68C4603F027B
                                                                                                                                                                                                                                                                                                                                    SHA-256:33D8BFDA78C83DE19751EC84E1D7F40DC5D7C81E7FB822069F811A9030D2D459
                                                                                                                                                                                                                                                                                                                                    SHA-512:444578A2F4A842A4590966D1970C9AF248FB070856243916E73BA5AB7825078ABB97E131F7AE5858FD3894FDF8BB2986239427BD20ACF917DC27675E0A267507
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-menu-1.3.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22524
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969092507312312
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5E10AEC6A3D6565F7AC5643114176625
                                                                                                                                                                                                                                                                                                                                    SHA1:E676364F3446A1F26BC17B4B32BD6748B18FD00B
                                                                                                                                                                                                                                                                                                                                    SHA-256:B5ED8B5A0BB76FEAC16440D49D8B740C6F0E74BF7195DD7E0780531B276793BB
                                                                                                                                                                                                                                                                                                                                    SHA-512:99051FDC752C17E613C9B7C76AC6EF39F964760D6BBDF7D8457B5F04124048602A4BD0D531D07642EDFCE9DCB3F44F8DFE65C212FEB76965154AC97AC33EBED7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/30s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/30s/match/image.jpeg*~hmac=81f669bee7f3e8e1baff0f11bd1e1f4ab5f71a512a04bc8d016b1c4c72405ae1
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C................".....)..."1+320+/.6<MB69I:./C\DIPRWWW4A_f^TeMUWS...C.......'..'S7/7SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS...........".......................................I.........................!.1.AQ."2aq.....#BRr...3b.$...s..'4S...&6Cdt................................$......................1.!2A."Q.a3q............?...1.......x?..........p..c.W...7^,}.^H...v.$Z%.(..F.'.=..Z.V..NA.......Q../..]YX..#.=)...Wh.S..*.v...Q.sDE....T.u..O.H.).:B0.z.t.X.B...>..}.M..r...E<1..T..Q).[.\.Q.Fx...ox}M.........*Y.K.p.).......~..(X.<.R..@.b|..P...V%..U.u=@.dG......7.Nw..............].k..(.Qb.@rj.mf..k\I..E.L..\.<..]D.?..~.$W.,...X..&...{IC.v...3...........H...jw.HH.U?..K..>%.......N\.7...q..wP.......r...\Ic*.n...z|.W..,+"......rL..y90....B}.].}...c\..9...)4.x.NV...S.6.......N..?j.89.Y... ...4.M.2...f,.....0.R.?.9a\{....52....*%..N.?...*#.~.;&y..W.<.B..4..O.*k3.}.)N....}q.\{$..........:|...l..q.8.#..3.cJ.|7.Tq.......%
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                                                                                                                                    SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                                                                                                                                    SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                                                                                                                                    SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.0
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:887D3079E8781CE9D1E132A7300E2CEA
                                                                                                                                                                                                                                                                                                                                    SHA1:3E4A87434B10032454319CA3E5632C3DA694E5E3
                                                                                                                                                                                                                                                                                                                                    SHA-256:8DDF8AC1713ED54FCACC666BD02B7428217A84CA389A94F416D7DB77BBF774EE
                                                                                                                                                                                                                                                                                                                                    SHA-512:27262F3A61D4E4BD58E9C830BC68713B40A8CC7133DDABD12ACC6A7FBCE820E38BB7CA0A5A522E5739F5F58B317DC8D6F583616D1B6F96891C723B5AB9B72889
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/f06d27ee-2415-46f1-b394-5e09fd5a0bc2?fastly_token=NjU4MWU3YTRfNTI3MDkwMTA5ZTNiNGZjZTNhODdmYTdhNjg2NTg1YWI5MDIzMjM4Mjk5MjMyZmYwNmUxZjY0MjMyZDc0M2U5ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw
                                                                                                                                                                                                                                                                                                                                    Preview:..\.i.|.....O.+
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1232
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.299099466824575
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0C91B4D954F4695E2FED0F9572BFD1F3
                                                                                                                                                                                                                                                                                                                                    SHA1:23A7F46F00A360CEF179E2BDFA2C82EE1304C0C8
                                                                                                                                                                                                                                                                                                                                    SHA-256:CDBC2BEFB0D909579C096F6BA697698BF93D49AE659AE785268FE0F257C63E0B
                                                                                                                                                                                                                                                                                                                                    SHA-512:FD2B2F8F863156D5953471DAD966A796BCC1D99EE294EB867B5723E9C14FEC42C3FAA8A0A50F38615CA03E5F2E9C61FBC5751A28011CBA525839C1C55306EDD3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/yqs7xee.css
                                                                                                                                                                                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * futura-pt:. * - http://typekit.com/eulas/00000000000000000001008f. *. * . 2009-2023 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2022-07-08 09:08:26 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=yqs7xee&ht=tk&f=10879&a=101553698&app=typekit&e=css");..@font-face {.font-family:"futura-pt";.src:url("https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3") format("woff2"),url("https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3") format("woff"),url("https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/a?prim
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1514), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1514
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.816695452522263
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:54E1CA7AE381A7D44034FD24274EF2C4
                                                                                                                                                                                                                                                                                                                                    SHA1:CC8AAC383F36A6DDB125918568F7B5F8621D3DFF
                                                                                                                                                                                                                                                                                                                                    SHA-256:86EE0E760C043B495DF32283B44BA844E416DF4AC5189FE6A0D801C781E35125
                                                                                                                                                                                                                                                                                                                                    SHA-512:863B4499296C787E8A84B48DD07D6A064A9C450B226AEC834B96249951AF215797950F3AF7DD4BD7E1776A3B4658EEBC687DEBF3AAAC3ACAFD2E33CC22928675
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdgallerynavigation_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-gallerynavigation{display:block;overflow:hidden;color:#26a9e0;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}gwd-gallerynavigation .button-container{text-align:center;display:block;list-style:none;margin:0;z-index:0}gwd-gallerynavigation .button-container .button{display:inline-block;height:24px;position:relative;cursor:pointer;z-index:0;opacity:0.6;transition:opacity .25s}gwd-gallerynavigation .button-container .button:hover,gwd-gallerynavigation .button-container .button:active{opacity:1.0}gwd-gallerynavigation .button-container .button.active{z-index:5}gwd-gallerynavigation .button-container .button .frame-thumbnail{display:inline-block;position:relative;width:24px;height:24px;background-position:center;background-size:cover;background-repeat:no-repeat;transition:box-shadow .25s,border .25s;border:2px solid rgba(0,0,0,0)}gwd-gallerynavigation .button-container .button.active .frame-thumbnail{border:2px solid currentColor;box-shadow:0 0 6px c
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (694)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1125
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420233235594527
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6C88DF7B7CE8825F2B9E764D48C62530
                                                                                                                                                                                                                                                                                                                                    SHA1:B90BEEAAD2E336D3B06555279BDFEDCC4B341296
                                                                                                                                                                                                                                                                                                                                    SHA-256:40D1732C53CE17E4DA18154674933E567B2C0D5A45C87B874C90E8FFC5145869
                                                                                                                                                                                                                                                                                                                                    SHA-512:17F374B80EDDD7FDB0F9AEA70C2193333E4085923CC6FEDA1BE4921C52C7F8960C275849C69466A334E44F8BDD757AED41AB90B0338765FD5A7260F367DF16B4
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_708161293775&jsTagObjCallback=__tagObject_callback_708161293775&num=6&ctx=18812362&cmp=202810&plc=7664666&sid=18330&advid=&adsrv=&unit=300x250&isdvvid=&uid=708161293775&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=17&brh=3&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=172&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTaub3%60ah%602hce%605d4fde67a%60237b53d6chc%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=5.80&callbackName=__verify_callback_708161293775
                                                                                                                                                                                                                                                                                                                                    Preview:..try{__tagObject_callback_708161293775({ImpressionID:"dc94296b1aeb469e8a3da167104054da", ServerPublicDns:"rtbc-ue1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "dc94296b1aeb469e8a3da167104054da");}catch(e){}.try{__verify_callback_708161293775({.ResultID:1,.Passback:"%3Cins%20class%3D%27dcmads%27%20style%3D%27display%3Ainline-block%3Bwidth%3A300px%3Bheight%3A250px%27%20%20%20data-dcm-placement%3D%27N1395.150740DOUBLEVERIFY%2FB9689862.280410797%27%20%20%20data-dcm-rendering-mode%3D%27script%27%20%20%20data-dcm-https-only%20%20%20data-dcm-gdpr-applies%3D%27gdpr%3D%24%7BGDPR%7D%27%20%20%20data-dcm-gdpr-consent%3D%27gdpr_consent%3D%24%7BGDPR_CONSENT_755%7D%27%20%20%20data-dcm-addtl-consent%3D%27addtl_consent%3D%24%7BADDTL_CONSENT%7D%27%20%20%20data-dcm-resettable-device-id%3D%27%27%20%20%20data-dcm-app-id%3D%27%27%3E%20%20%20%3Cscript%20src%3D%27https%3A%2F%2Fwww.googletagservices.com%2Fdcm%2Fdcmads.js%27%3E%3C%2Fscript%3E%20%20%3C%2Fins%3E",.AdWidth:300
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):53457
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961724981714409
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D4DAF89DED883652A5FDC8B67C75F0DF
                                                                                                                                                                                                                                                                                                                                    SHA1:BD487DFCC86D8CDE517A08D5E529D2A8A7CE2AE0
                                                                                                                                                                                                                                                                                                                                    SHA-256:26D7B9AF81218933715DE22FEC7A0B1AA1F4104AC6E26EDABDA1D3391B9DEF64
                                                                                                                                                                                                                                                                                                                                    SHA-512:462ABEDE071129E4E96AB5EC7B88B06BF997E0E4F77B61B10BF9E482AE66B7F1A89B8D2056C2BF138CE4D1C47A45E25B7009F2043146E594BA4B7D0B4E73FFAF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2858)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):120749
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.433235882408393
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2C8761F48C6F00E85ADEEBA737050E8F
                                                                                                                                                                                                                                                                                                                                    SHA1:11375E95FD81B6DF294315A6CC61ECE1DCB52125
                                                                                                                                                                                                                                                                                                                                    SHA-256:E2EC81B19233FD4CD6EF5ADCB45C0CBEC6BD5673716BA0454CE56B67486ECE46
                                                                                                                                                                                                                                                                                                                                    SHA-512:56F5370110AA1FB1F9B6B019602D720EE298B33CEDD6A4BCCD568D61D5A8734F431CE22E2CFB6E733AAFA12DA533C2A891C63647B3824956CA26FDB84EBAE7AC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/879366/Enabler_01_247.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'configurablefillermodule':['configurablemodule','enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablefillermodule','configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):539
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9325882804128085
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2AA7EF0B22F0B66CAFBDAACFF599771D
                                                                                                                                                                                                                                                                                                                                    SHA1:79933B3A90D25AC8F7D2223A274792244DA81F4B
                                                                                                                                                                                                                                                                                                                                    SHA-256:9CA89731319743AABEDC04E5FD134EDB79EF0B3E761587958ACBD9BA21D0093B
                                                                                                                                                                                                                                                                                                                                    SHA-512:AFAD8749CCC5C697DBABCCA7E6DD1BB0BF3A77D1D11F0C875A6A8E5FCA46447C71D4EF494D603A054AA9B01D7BCBFB87DB432B4F4197C72B246457EDF12FA85F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/rx/ev/builds/1.2.5/pframe.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <style>. html, body { width: 100%; height: 100%; margin: 0; padding: 0; overflow: hidden }. #pframe-root, #pframe-player-container { height: 100%; }. </style>.</head>.<body>. <div id="pframe-root">. <div id="pframe-player-container"></div>. </div>. <div id="pframe-overlay" style="position: absolute; top: 0; width: 100%; height: 100%; z-index: 100; display: none"></div>.</body>.<script type="text/javascript" src="pframe.js"></script>.</html>.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1602)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8147
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317024178327918
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E040928F89EA3BD59E40F4E2A6FB0176
                                                                                                                                                                                                                                                                                                                                    SHA1:7159F0105FF6A81F1668418B5A78883532929BD8
                                                                                                                                                                                                                                                                                                                                    SHA-256:CFC5AFA3CBF80ED8A39987D2F4CC9215F915CFDE9C83E86D5EE4A874BD69A401
                                                                                                                                                                                                                                                                                                                                    SHA-512:EA62D5CE0920CD9E8A7D41C87229E83FBBDB452F84ADB60754673EA3A62942D5AD6DA618C0EB3C3EBF33E9063B61E3B748E0B352DDDFECC2BA0DCF5B46BC7688
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdpagedeck_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f;function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var m=l(this),n="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},p;.if("function"==typeof Object.setPrototypeOf)p=Object.setPrototypeOf;else{var q;a:{var r={a:!0},t={};try{t.__proto__=r;q=t.a;break a}catch(a){}q=!1}p=q?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var u=p,v=this||self;function w(a,b){a=a.split(".");var c=v;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};var
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                    SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                    SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                    SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):51222
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365709914277346
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B3E320952536A9E017D8FDE91F2C4968
                                                                                                                                                                                                                                                                                                                                    SHA1:523FD3A45748EF2FCECC6423E11C7699F42D3D8D
                                                                                                                                                                                                                                                                                                                                    SHA-256:1236E3D07C5BE99605A2CE51CF62277390130D7E1666E31757C7182173C31F1C
                                                                                                                                                                                                                                                                                                                                    SHA-512:B28C802BDCDC300FD13A0C2F5B3B5D913C55651FCF182C34FC64085C0B16B47176943DB423250A24773CBD2F5957D50BD08D220EEA924349DB49F45E5DC32424
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/ss/rapid-3.53.38.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){function le(l){var c={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},u={};this.getCookieByName=function(e){return u[e]},this.setRxx=function(e){var o=-2,t=(document.domain||"").split("."),r=t.length;function a(e){return"."+t.slice(e).join(".")}function s(){var e,t=a(o),n="rxx",i=u[n];i||(e=(new Date).getTime()-14383872e5,i=parseInt(Math.random().toString().substring(2)).toString(36)+"."+e.toString(36)+"&v
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):55508
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965263310413469
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:46C204F79E3D9C0CA8DD2A17E8D0CCFD
                                                                                                                                                                                                                                                                                                                                    SHA1:684280B189925DE5569069C2D606BE035A49AFDA
                                                                                                                                                                                                                                                                                                                                    SHA-256:C74C3C6673DE59029CB426900DE995E973C3CB258A756EE0649D325FEEC2BD47
                                                                                                                                                                                                                                                                                                                                    SHA-512:44A3E95B582C7261958DE8083D61E25FC11F552FCB6306EBECA422861E27E0F7A6B5E691522A5982BBAC00F35F0E635817D096412850E5C8A1C470AB21C6654E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!..1A"Qa..2q...#B.R...$3b.r.....4C....%8EScsu5T..................................'......................!..1.A.Q."#3a.2............?......}_..O...2.]>K.iq....N.Mc........&....:bZ"....r.F.y`..'.$.^.I)lZ..aP.(.R.Fi?.....:rc}G0..m......I.W.6..K...(..i.../.G..X._8]_..CJa..5\......21...-...CM......-.Re.$..JU....^.Xa.....p.*Td...d\.o...<QP.8...)*..............O0f..Ss......+I..Q6......=6.E$.$Q)...ZK...S.....M..nF...<.@D%.PQ..b...|Co..q......Z.V..%.....*..jP..."l.R......PR.U....D.\._Z.YJ....`Hu:..\L...c..eo+.u*.........u..Hm..Jj...O].............;..C.C.V.....v....G.._..T....o....^o....8..]..!$.Q=:b......\......@ ...|.;....s.I...m.U.m.z........._D6....(..I6...L.[D..-.*...V#...!..O<Q.Q.!I#}$........S.a...B...vorR.o..Z....2.BV
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28695)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):36894
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.418991057321169
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CFC689FD4B82DA7D3CA2B5666782B915
                                                                                                                                                                                                                                                                                                                                    SHA1:E3F408E33EA35F94B2A9EEAAC054D5FEDEEBE4A8
                                                                                                                                                                                                                                                                                                                                    SHA-256:11D6C8A89650EB7747EEEC616F5DE33E57ACC075CFD63E927B59362BF160EF74
                                                                                                                                                                                                                                                                                                                                    SHA-512:CD08DD5F5A95D17268F75C9F2CCCA6A76251C49A6D6E149590075B00614608CA41FC77554559AF9B435EB6963C3F4A4D12B265A9526E1E3B7C4383052CD992E1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUQ66JUO&prvid=2012%2C2034%2C2033%2C2055%2C2031%2C172%2C2030%2C3020%2C251%2C175%2C450%2C2009%2C550%2C178%2C233%2C2028%2C3018%2C2027%2C3017%2C214%2C236%2C313%2C237%2C117%2C70%2C319%2C97%2C55%2C99%2C77%2C20000%2C38%2C2023%2C2022%2C3012%2C3010%2C141%2C460%2C462%2C222%2C244%2C201%2C2039%2C3007%2C246%2C203%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":140,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"US","zone":"e","coc":"NA"},"cs":"8","lookup":{"rbcn":{"name":"rbcn","time":180,"cookie":"data-r","urls":[{"type":"iframe","url":"https:\/\/secure-assets.rubiconproject.com\/utils\/xapi\/multi-sync.html?p=medianet","eu_url":null}],"pvid":29,"isBl":0,"g":1,"cocs":0},"son":{"name":"son","time":28,"cookie":"data-so","urls":[{"type":"img","url":"https:\/\/sync.go.sonobi.com\/us?https:\/\/contextual.media.net\/cksync.php?cs=8&vsid=<vsid>&type=son&refUrl=<refUrl>&vid=<vid>&axid_e=<axid_e>&ovsid=[UID]","eu_url":null}],"pvid":35,"isBl":0,"g":1,"cocs":0},"opx":{"name":"opx","time":364,"cookie":"data-o","urls":[{"type":"img","url":"https:\/\/us-u.openx.net\/w\/1.0\/cm?id=78e2dffc-bb89-4bb2-ae92-f592d006518b&ph=6a16560a-f6c6-4851-b7b5-0b2c0190166a&r=https%3A%2F%2Fcontextual.media.n
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                    SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                    SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                    SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4970
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5255349531833335
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AB79E4BC46A3E7D95B4FA89C2FAB0227
                                                                                                                                                                                                                                                                                                                                    SHA1:6D8BACFF56CCFE6CCCC391AC8446710ED5F9403C
                                                                                                                                                                                                                                                                                                                                    SHA-256:64DA77A7B7CB797FE8572834E798427DBB6102D10C8DEED66EE1FEA6049D2059
                                                                                                                                                                                                                                                                                                                                    SHA-512:8ABCC1EE6248F9E66DAFBA62841D9BBF4BBB24C0EB934F0F9D9E7E060262D05A41C75CC28F75E18CBE01FBA285693C0202B0E0A583DD7CE1E2A0E6797D4867F5
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 288 149.9"><defs><style>.cls-1{fill:#fff;}</style></defs><title>build-w-ferguson-sig-rev-wht-rgb-02</title><polygon class="cls-1" points="60.41 134.74 75.67 134.74 75.67 126.81 60.41 126.81 60.41 121.09 76.67 121.09 76.67 113.16 51.02 113.16 51.02 149 76.92 149 76.92 141.06 60.41 141.06 60.41 134.74"/><path class="cls-1" d="M182.61,203a11.44,11.44,0,0,0-3.61-8.57c-2.26-2.07-5.2-3.26-10.14-3.26H153.53v35.84h9.19V198.68h5.64c3.16,0,5,1.5,5,4.31s-1.8,4.41-5,4.41h-5.64L174,227.05h10.28l-8.32-13.94A10.51,10.51,0,0,0,182.61,203Z" transform="translate(-72 -78.05)"/><polygon class="cls-1" points="21.64 149 31.13 149 31.13 135.94 45.34 135.94 45.34 127.92 31.13 127.92 31.13 121.19 46.19 121.19 46.19 113.16 21.64 113.16 21.64 149"/><path class="cls-1" d="M243.28,212.54a9.25,9.25,0,0,1-1.26,5.37c-.83,1.17-2.26,1.76-4.26,1.76s-3.43-.59-4.27-1.76a9.26,9.26,0,0,1-1.25-5.37V191.21H222.6v21a22.51,22.51,0,0,0,1,7.15,1
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17136), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17136
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.337873040822658
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0731DA3E399A4565E47C36702FFA9BA6
                                                                                                                                                                                                                                                                                                                                    SHA1:FEE8A862A5805418792EBB8D0EAA5D591908AD51
                                                                                                                                                                                                                                                                                                                                    SHA-256:7900F06EBC33D9F9C64F1CC1F92CB19E54BC2BFE2DBD3EC8CC3A0CBB8420014F
                                                                                                                                                                                                                                                                                                                                    SHA-512:BFFF459497D2614DA629774E80EF404A48D8C77A8137598C2FC496B5D717D66176D581CB8D402A19448951C4E1BA562A4DEEABAEA7CD56AD8AB1EB40D884D248
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/os/yaft/yaft-0.3.28.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:"undefined"!=typeof window&&function(p,f){"use strict";if(void 0===p.YAFT){var v,T,n,o,a=!1,S=!1,i=!1,h=!1,w=!0,A=(new Date).getTime(),r=!1,e=f.documentElement,F={usePrefixRegex:!0,useNormalizeCoverage:!0,canShowVisualReport:!0,canShowPerfBar:!1,useNativeStartRender:!0,useNativeStartRenderMeaningful:!1,maxWaitTime:3e3,modules:[],adModules:[],modulesExclude:[],modulesAft2Container:[],customReportModules:[],includeOnlyAft2:!1,punishAdsOnNoShow:!1,plugins:[],whiteListedContainerElements:["div","section","ul","ol","li","header","img","a","video","figure","span","picture"],customStartRender:!1,preProcess:!1,getAccurateFirstPaint:!0,fpsMinSampleCount:15,fpsMissLimit:18,preferDataModNameOverId:!1},C=0,P=0,E=0,N=[],R={},y={},Y=0,d={},b=0,s=0,M=0,u=0,l=0,c=!1,g=[];(v=V())&&v.timing&&(A=v.timing.navigationStart,v.now=v.now||v.webkitNow||v.msNow||v.mozNow||void 0,v.now&&(void 0===v.getEntriesByType&&void 0===v.webkitGetEntriesByType||void 0===v.getEntriesByName&&void 0===v.webkitGetEntriesByName|
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4044
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.446057838386677
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F96E015A373C049F473097CD93E57A2D
                                                                                                                                                                                                                                                                                                                                    SHA1:C483693D2D44FA5AF663C290F08F66FF0CBC2264
                                                                                                                                                                                                                                                                                                                                    SHA-256:E824D68AEF1F769F1FF5647C153293318A8F72F409BFE09A7249E9F58444F67C
                                                                                                                                                                                                                                                                                                                                    SHA-512:8C89987133BF363BBD0E75D301CF88D404FE466794CCD057745779A8A1BC947A66346C3D8482F7D4EAC59A23CE9CCA3F814932DCD74733F45E84E7825BA688B8
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-horoscope.HoroscopeGridRefresh.atomic.ltr.df8a348fbd58f90cb3fa44b21eaa9421.min.css","name":"react-wafer-horoscope.HoroscopeGridRefresh.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.0-modern.js","name":"wafer-core","version":"1.65.0"},{"location":"bottom","value":"/aaq/wf/wf-form-1.34.5-modern.js","name":"wafer-form","version":"1.34.5"},{"location":"bottom","value":"/aaq/fp/js/react-wafer-horoscope.custom.desktop.modern.40d80dc3bb9481e0bc7ca3981fd518af.js","name":"react-wafer-horoscope.custom.desktop"}]},"data":{},"html":"<div class=\"horoscope-container C(--inkwell)\" data-test-locator=\"horoscope\"><div class=\"D(f) Ai(c) Jc(sb) Mb(14px)\"><div class=\"D(f) Ai(c)\"><i class=\"H(16px) Bdendw(8px) Mend(12px) Bdends(s) Bdrs(2px) Bdendc(--hulk-pants)\"></i><h3 class=\"Td(n) C(--batcave) Fw(600
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2724)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):60822
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.529935697473053
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:3FF2E894490785A3060E67FEDB0B1C1A
                                                                                                                                                                                                                                                                                                                                    SHA1:F972927B5BC5FD3D9C265BF7B494EC47C4C90EFF
                                                                                                                                                                                                                                                                                                                                    SHA-256:3DF5746A25AB4DC32517DF57DECA8ECC5C425A2ABD15C6D6F5FC817472E4D632
                                                                                                                                                                                                                                                                                                                                    SHA-512:62951FE690537FA1C273FAB5CC2EA04D6AE695A4115FC09E01BEE9B5033E59747E8CB9B5F28B59F2B63794A62DF7D8442EBA88BF5275FAE508E0F6167E547D95
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagservices.com/dcm/impl_v99.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},q=da(this),r=function(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2025)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):31834
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.461123065411382
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E0A8B8097300144CCEE5948026827CF3
                                                                                                                                                                                                                                                                                                                                    SHA1:5A693FF5850843AF1797CFC8781322934E812051
                                                                                                                                                                                                                                                                                                                                    SHA-256:565592EDE82822DECB298EBD1E6F56E9C6A680B1A79CD4208513A834295E4C43
                                                                                                                                                                                                                                                                                                                                    SHA-512:E19564212D6454ECCDCB772B9DD4ED6261E2F9A010DA30DCC55098EABB4B30E9EF458E92AF84B73F67BB68675D62DDE616E63E48F589FD5F8B0837D9445F20C7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20231207/r20110914/abg_lite.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function u(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var h=a[d];if(!(h in c))break a;c=c[h]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea="function"==typeof Obj
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1024 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):152107
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.815652399990932
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F891C0396401C5E9F38148FB8C05BAE0
                                                                                                                                                                                                                                                                                                                                    SHA1:33E80D4D328ACC7FA6881C2DA0E96E50F8A7C464
                                                                                                                                                                                                                                                                                                                                    SHA-256:26CD471D0DAB7B666D1D52DC21DFDE0057FDF81734A182388F722F9E4CB8F8D1
                                                                                                                                                                                                                                                                                                                                    SHA-512:321F452DB92489F957659D81D36CC7A5F5B8C5285E867E89764707A0019B8F9F39EED6FFB78AF1C67E2310C804B6B78DE6B8A9E05642BD1D233CDFAD414470E9
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............+......PLTEvSA/%....hol...V/.....u.yn........wk7(....n[.5&.wi.x....D7{.}.......{g,+(.za..k6,%.qZ.....N:..n<6/O-.lz...l0 D).xWHJOS89;u+.QE>....gSjd_mK;..tG1$.....imi........q\U.......s............!..k7#.U:.aI.zg...OJDtE1.}w3".xsmu....uYOHYWT........emg.WEK<1......fT...ouq..x...hT...0..>=<hC2vN=via.s^..~\0.......a\Y.gS.gT`@0UVT.......aPJC>f[X...Y<...n..n........qwx.p\/...(.......s............vf...nZFA=$....(....... ..\_[nrod3!rxw^[Y....C*.WEc,.......x}y@=9\WT......I5........yb.............z......gS...QSR...N9jqm.|h...;+ ..z....C.C?;..wA>:.u`..}...P5(...ovt.WD...#..B?:qwsqwvY7(_a^...]8(...%..._J....XEV7).\J........._J..iqm......_I...z.N:b7(ovy..l;&.bic...lrn.T>vzv.............~YH.T>_1 .U>P2".}h6'..V?V5#e6$.O;...\6$...b1....}UB\.M.....tRNS......................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (1431)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1883
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.649004572638636
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:886A35EC10032C3B70DB4E29E5A2DF02
                                                                                                                                                                                                                                                                                                                                    SHA1:48804CA62472D63B454A8D096485150C1110BC55
                                                                                                                                                                                                                                                                                                                                    SHA-256:0C11AE1AB4913079639B97D81DCAEA123041E29DD6AB488E8431A16B5FED428E
                                                                                                                                                                                                                                                                                                                                    SHA-512:27CEA965E4B0DEF809E9C9149F748FD0974019C1FF46A04C311EE7679F0C64642C6BB60852DAD844E2961CB0CAC9D67B6B06584661DBEB73CAD3ED079B998F9B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tb.video.yahoo.com/v1/evp/asset?bcid=5afc769f7239855a15fcee15&pid=5afc75ea3a04293dad9f1a1f&secure=true&rssId=a3e9b149-530d-3226-82df-aca9a2bccc68&firstVideo=true&height=226&width=401&sid=940b6d01-4a5f-4800-8c7e-db92dcdba889&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&site=frontpage&region=US&lang=en-US&space_id=2023538075&experience=advstrmvideo&expn=advstrmvideo&expb=NEWSLTADOBEDTEST%2CMimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2CJARVISFPUSDESKDWELL05%2Cseamless&b_id=839qc75io33q2&licensor_id=a0a0W00000MyzktQAB&us_privacy=1YNN&isDockable=false&m.type=VOD&device=desktop&v=1&f=json&s2s=true&gdpr=false&content_len=85&content_title=Stars+Who+Swore+They+Didn%E2%80%99t+Get+Cosmetic+Work+Done+And+Turns+Out+They+Lied&content_id=3e5346ef-013f-4e35-b802-7ba8921bbd0b-7588747&gpp=DBAA&gpp_sid=-1&pver=1.2.5&aver=5.1.1&country=US&state=Florida&ad.plseq=1&ad.pl=up&ad.pt=home&pos=preroll&evp=bcp&fmt=vmap&ps=vynvixz5&r=https%3A%2F%2Fwww.yahoo.com%2F&givn=[GOOGLE_INSTREAM_VIDEO_NONCE]&pbckt=Treatment_Oath_Player&npa=0&ltd=0&ppid=ypZal21E2uJ5xTm5CtahxvXLOzvBRqDA
                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<vmap:VMAP xmlns:vmap="http://www.iab.net/videosuite/vmap" version="1.0">..<vmap:AdBreak breakId="QxvlHmOoKzVyeuEO" breakType="linear" timeOffset="start">...<vmap:AdSource>....<vmap:VASTAdData>.....<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="3.0" xsi:noNamespaceSchemaLocation="oxml.xsd">......<Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&outcm=ad_oppty&_V=V&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.2.5&aver=5.1.1&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0a0W00000MyzktQAB&plid=5afc75ea3a04293dad9f1a1f&bcid=5afc769f7239855a15fcee15&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=940b6d01-4a5f-4800-8c7e-db92dcdba889&vs=vynvixz5&pstaid=a3e9b149-530d-3226-82df-aca9a2bccc68&ar=1.77&cont=1&pltype=desktop&expb=NEWSLTADOBEDTEST%2CMimicProviderListv2-copy%2Csend_heimdall_homepage_bucket%2CJARVISFPUSDES
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4772), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4772
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326995477538616
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:451C40B3A0322B48DBC58FBF0D98EE96
                                                                                                                                                                                                                                                                                                                                    SHA1:40776D56355D8247C644A4101CEAF791878B7F81
                                                                                                                                                                                                                                                                                                                                    SHA-256:0310CE4158CABBE63AB825083957DC1A302A73820EC8A7C08C1925874D816B88
                                                                                                                                                                                                                                                                                                                                    SHA-512:7CFA06770442AA010BD5FFE197093539A34556CB26F22FB4E70AA54B7891762957D839E8895297E451B787771CEDBF41FA6673046375A8AB73F01A6D81D51332
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.451c40b3a0322b48dbc58fbf0d98ee96.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdrs\(50\%\){border-radius:50%}#atomic .Bdrs\(80px\){border-radius:80px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(\$shopping-caption-cont\){background:rgba(#7e1fff,.7);background:rgba(var(--hulk-pants),.7)}#atomic .Bgc\(--midnight\){background-color:#101518;background-color:var(--midnight)}#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Bxsh\(\$panelShadow\){box-shadow:0 2px 6px 0 rgba(0,0,0,.2)}.ad-content:hover .ad-content\:h_C\(\$streamBrandHoverClass\){color:#7e1fff!important;color:var(--hulk-pants)!important}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--inkwell\){color:#1d2228;color:var(--inkwell)}#atomic .C\(--malibu\){color:#ff0080;color:var(--malibu)}#atomic .C\(--white\){color:#fff;color:var(--white)
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 47184, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):47184
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993575767005259
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A80A12C56556FFF7D4B01AE0C4103F83
                                                                                                                                                                                                                                                                                                                                    SHA1:8F48DED8CA70CA93DF90DF54DDED0DC7564ABE5B
                                                                                                                                                                                                                                                                                                                                    SHA-256:BD59EAC0DDF71E5DD30101747CEA1D55544339BD310C68A86AA133877F385213
                                                                                                                                                                                                                                                                                                                                    SHA-512:F7A0CA733B2FDB6F028B48A62C89F51AE92FA7764DD9DE67614750385A7C3FCCC9DD133EEBC9889874AD92C9BFD454E19D26719BA98E68F84ED0AE10892D6A8F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2.......P....................................?DYNA.x?GDYN.9..N.......`....(..s.....,..|........6.$.... ..o..T..,[3.q..j...j../.9i.......0.m{..~..?.....?../..1..0-.q=^..>.^.~..nA&.`.L%%.q.....j......=.M..9.. E^thI^.J..."%|.l.C..!....O.............#z.<}._.VW.+.uB.]./D....F4..3..jvYg.lD.1.....f.>.EZf..I2.......P'K...2KV..s.v.....i....uw.@.....m3..>...1.Ot6!.b`O..o/.r......6...7.".7..?u..r.....'h...n6.....x.l..p.G...9...|8.o.T..F.p..F}w...;'..x....y..{d.@ ...~OB..^..!..a.P..b....I..{A.`.f.c.......X.+...U.m.T.KQ..m.f~...:.{.9W^.^.$..P.E*/. ..R...5h=T2.4Y...0^.q.V.g...V......T....hJ..v..ZF=']l.,...!..-...<m......Q.........o4.~.6F..?q....Ej.........I...3........... ...B. .......].2$e....u.....%e.o.....8.]f|d...K..b.*. L...../{]..;K.^.>IK....~....7+Y)N...?...._.n..F..D.{.AU.,b.]JK..M.Z.&mc..2....Z..I.P..e.p..DJN..M..<..........g.H.%.....N.S...8..b..+......r*...+....S.S.N..BymA.........U..[E.E.e.6.~X....a.5..@vk6..._.....L.j\..%~.......B.\.....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2312), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2312
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.73426182220044
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B88A74E6CB7898D2EC2F184503606D46
                                                                                                                                                                                                                                                                                                                                    SHA1:9A2C3D8979B1D9121F06F38F376ECE835C6135A9
                                                                                                                                                                                                                                                                                                                                    SHA-256:CB36F56C3987FB8002FA6E5F148DAAC8730C49D07C92B299AB2A95868CE6695F
                                                                                                                                                                                                                                                                                                                                    SHA-512:C90E429CD2080BDB49D00CA60002B3D46E7E9CFA380BDCF318631674FF820D47FDFEBCBE9B7B354FFD0CF1BDBE4050F22B871ED1C68F6F07DFF13D094D0EE0DB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56106366&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=Mq1bCSjqQU2khdh-CWa-XQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=32AD5B09-28EA-414D-A485-D87E0966BE5D');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx 32AD5B09-28EA-414D-A485-D87E0966BE5D&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=32AD5B09-28EA-414D-A485-D87E0966BE5D&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MzJBRDVCMDktMjhFQS00MTRELUE0ODUtRDg3RTA5NjZCRTVE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1318)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23336
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.70350651679165
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:24E6D24187D0005598C740E5AE8101C4
                                                                                                                                                                                                                                                                                                                                    SHA1:D254C3AFC9E4A36C4526DAFC48255DE5DB330C61
                                                                                                                                                                                                                                                                                                                                    SHA-256:889225D4A9763A46A06E7E6A7AAFE5C658277A6D0E37BB6C2A0B57EEA676A781
                                                                                                                                                                                                                                                                                                                                    SHA-512:C08CF65A7E15F64B3566F7B356BAEFB25ECC58D092EB4569CA2DE83791C45B67CBF897B3BC9747DF4B2D6113AB9109D7C1A9F5D521225D5FCFB5DF8B7BAC2F60
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwd-dynamic-binders.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function r(a,b,c){Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?r=aa:r=ba;return r.apply(null,arguments)}.function t(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}}function ca(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.M=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}}function da(
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65321), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):148751
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.509460899220127
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F4992C529E6A8819732A33FA65F1645D
                                                                                                                                                                                                                                                                                                                                    SHA1:044F760F7B62725ACB499B733D3C85645F5A572C
                                                                                                                                                                                                                                                                                                                                    SHA-256:BCDBD364E4C915792FC8FFAD02005288B7C0C869300FD226102F8FC213BFABBA
                                                                                                                                                                                                                                                                                                                                    SHA-512:31B9DBF47EBE4FD0AEBCB03017AE03F644AB88605FFB995156D616AC41EC5F739B667205F4CCF6BE2D21736B8FD56B2F3F6E18936D68E1479937050BEB93C61D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/rx/ev/builds/1.2.5/pframe.js
                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{var t={2073:function(t,n){"use strict";var i=this&&this.__spreadArrays||function(){for(var t=0,n=0,i=arguments.length;n<i;n++)t+=arguments[n].length;var e=Array(t),r=0;for(n=0;n<i;n++)for(var o=arguments[n],u=0,s=o.length;u<s;u++,r++)e[r]=o[u];return e};Object.defineProperty(n,"__esModule",{value:!0});var e=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.u={},this.l=0}return t.prototype.destroy=function(){this.u={}},t.prototype.addEventListener=function(t,n,i){return this.u?this.p(t,n,i):""},t.prototype.addEventListeners=function(t,n,i){var e=this,r={};return this.u&&t.length?(t.forEach((function(t){var o=n.bind(i,t);r[t]=e.p(t,o,i)})),r):r},t.prototype.on=function(t,n,i){return Array.isArray(t)?this.addEventListeners(t,n,i):this.addEventListener(t,n,i)},t.prototype.removeEventListener=function(t,n){this.u&&t in this.u&&Object.prototype.hasOwnProperty.call(this.u[t],n)&&delete this.u[t][n]},t.prototype.removeEventListeners=function(t){if(this.u&&t)for(var n=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):441821
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.499428895441287
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:215B1CE47FF4A077F99C8184CFA83D00
                                                                                                                                                                                                                                                                                                                                    SHA1:1CE5DAAA88B96D37B996D95B396CADEC2E89B521
                                                                                                                                                                                                                                                                                                                                    SHA-256:108CDB682E1D256BA58174D96775EC12FE2E9515FFA2CA7EDFFF49343A4D97EA
                                                                                                                                                                                                                                                                                                                                    SHA-512:01A0EF0D70B45DE9963806D6337759740D05DEA41D77A8FBE8837440469AC58993CEF00722082391B10CF06846EDC9FD5F45F65C2FD66BF1858EE46AC07CCDD3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202312060101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ca,ea,ha,ja,na,pa,sa,va,ua,wa,xa,za,Ba,Ca,Ea,Ga,Ka,La,Ma,Na,Qa,Xa,fb,ib,kb,mb,qb,tb,xb,zb,Db,Gb,Ib,Kb,Lb,Qb,Sb,Rb,Ub,Vb,Mb,Wb,Xb,$b,ac,fc,gc,hc,ic,jc,kc,oc,pc,sc,tc,uc,wc,xc,Cc,Ec,Bc,Gc,Ic,Kc,Mc,Nc,Oc,Pc,Qc,Rc,Tc,Yc,ad,bd,cd,Wc,dd,Vc,Uc,ed,fd,gd,hd,id,jd,kd,nd,md,pd,qd,sd,wd,xd,zd,Ad,Bd,Dd,Cd,Jd,Ld,Kd,Nd,Md,Od,Qd,yd,Vd,Wd,$d,be,de,ee,he,ie,je,ke,ne,oe,ae,pe,qe,se,te,ue,ye,ze,Ae,we,Ge,xe,He,Me,Oe,Qe,Se,Te,Ue,af,bf,cf,jf,kf,mf,nf,of,pf,qf,sf,uf,vf,yf,zf,Af,Df,Ff,Hf,Jf,Lf,Nf,Qf,Rf,Sf,Tf,Vf,Wf,Yf,Zf,ag,cg,dg,eg,fg,ig,kg,og,mg,sg,tg,ug,qg,rg,vg,wg,xg,Ag,Bg,Gg,Hg,Og,Pg,Sg,Wg,$g,ch,eh,gh,hh,ih,jh,kh,lh,nh,qh,rh,xh,Eh,Hh,Kh,L,Lh,Rh,Ph,hi,ji,li,mi,ni,si,vi,Ei,Hi,Ji,Ii,Qi,Ri,Si,Ti,Ki,Ui,Li,Wi,Xi,Zi,$i,bj,aj,dj,ij,gj,jj,sj,vj,nj,oj,wj,zj,xj,Cj,Dj,Ej,Hj,Ij,Nj,Oj,Zj,fk,dk,ek,kk,ok,qk,rk,sk,uk,yk,Hk,Bk,vk,Qk,Ok,Pk,Sk,Uk,Xk,P,Zk,$k,al,cl,el,fl,nl,ol
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):20960
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987793943192711
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                                                                                                                                                                                                                                    SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                                                                                                                                                                                                                                    SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                                                                                                                                                                                                                                    SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4315
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.124604902698093
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:08A7BA8DDDA7D9135042DBF72CB86116
                                                                                                                                                                                                                                                                                                                                    SHA1:E9AC80BA02CDA23091D748D2891162E2A2B7DF65
                                                                                                                                                                                                                                                                                                                                    SHA-256:AFC9A82F32420411476711628C6E5FE4357C1D6299CE78E9C7647B479AB605F5
                                                                                                                                                                                                                                                                                                                                    SHA-512:B58D64A44458281D9F17F63597BAAFA3E88C30ADF17C25D333E7795A88C22284B68AEC09359E141492A35C5720EB5433A54B4CDF5AA025523824330A3776E758
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Eq......pHYs...%...%.IR$.....sRGB.........gAMA......a....pIDATx....q.F......?z*.RA..BW.......T..+.\....T...1.D...n.ed.....u..D.\..[g.F.................................................................................................................S2....Nu]..C..0......j.K.......8......J.....&....O.q....>.b.h..j.Bm........g-...t.9.a.Mwui9..-...f/....).6...N.Z..z.........5.._......6...B3..m.w1....7a.g.......;.w[.....U...:.............y<H.b..b....l6[......6..{..1!].. ...="...`/...8....w\?.".s.W...;L....NK..<...<.m.j.B.....;J....Nj....]p.U.......E......^...U....Ju...............t].Ju...............f...!.............L^.\..Y..T'...:..`.....LV32.C..`..0R.....`..0I)....K..`H.ToR........6..........8.8.cZ.....8..0))....y..*....;..05:.....&....A)..lv...0.:......^...Zx].B'6..S......t^O.Nl....`..P..z.....%......^W....`..S..9.....6..E..w...b/...F&......`.....]p..E..W...#....`d).~...].._..fN9....`..0......".5U.....#2B....4s........d6......@....hR.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (439), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):439
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.237358820259442
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5EED8D7FC92734BB9A88744165E1B4CC
                                                                                                                                                                                                                                                                                                                                    SHA1:24BE6ECB721C4479B0A4ACAF6EC63E2D62266E6D
                                                                                                                                                                                                                                                                                                                                    SHA-256:136AAB70F4800AB8AD21B570858FC6349DABED6332216B1B3B3F87CA4AF97272
                                                                                                                                                                                                                                                                                                                                    SHA-512:FA230AE846E36E1E661CCF7F15E1670805DB4EFEE3EA99FB2DF2FDBA993620C9FD282CF9B2D9055D6B9352BC42B8D2E3379FF60F8FC635F917A59D858ACE5C41
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLO4XRDz7F4Yjvyq7gEwAQ&v=APEucNWJM4fWAt8SwqN9HbiILnhfZAYRYmxeEYE5K8f_k7P4_jpLM5oKRIhw_FtwH3yaJJ4Na0RbXYaMZGtJvBqdZKemDM6KdQ
                                                                                                                                                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm" style="display:none;"/><img src="https://token.rubiconproject.com/token?pid=2249&pt=n" style="display:none;"/><img src="https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dbidswitch_dbm%26google_hm%3D%24%7BBSW_UID_ENCODED%7D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8254
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                                                                                                                                    SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                                                                                                                                    SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                                                                                                                                    SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js
                                                                                                                                                                                                                                                                                                                                    Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):242058
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.386426681750811
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2C827824A670702A535169F076C36254
                                                                                                                                                                                                                                                                                                                                    SHA1:5C7775DE15481A15AFD7D4BEF3B3491C455EBCCC
                                                                                                                                                                                                                                                                                                                                    SHA-256:BC12347103DA4DA2AC30F8B4DEFD567679284E0BAD691A54FAD78AD804FC9C27
                                                                                                                                                                                                                                                                                                                                    SHA-512:B5EDE2B2055BF26EB5273A631EC663C86FB2F32DA4285932C23AE1976EC3FFC47F7AE490B3A2BE333F54D378C3C4103BBA0B97401B04A47A2DAB38F6EB13DC2E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/ads/studio/cached_libs/createjs_2019.11.15_min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12144, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12144
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981180449403383
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4D57D79EAA69D75CE2BA376EBF1730A6
                                                                                                                                                                                                                                                                                                                                    SHA1:061A02F4A9C1C375EB301CCA417EDDBD619BB636
                                                                                                                                                                                                                                                                                                                                    SHA-256:29108A759B71AD461D4DBAC9E8B70F20D2636058B937C342ED64144829BE9372
                                                                                                                                                                                                                                                                                                                                    SHA-512:FCCB8ECA90379CC0187F6697BFFC3203B22C5DE286517A3E357CAFFB5FD18220A214CDB6AC8F2DD7FCF4AA96A2E4C3CFEE243CE717BFDC63236A643A694B77C3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/fonts/2019/YahooSansCond-Medium.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2....../p......y.../...........................F.`..$.....$.%..Z..6.$..0. ..;..e..h5..K.........QjU+.`...G...k..1..x.1.*\... .B..AQt..hel_..,...=.z.;.R...0}._.r..t..$..6.8..Tczel....gni...*Gh.\....z.4"1$....o..Q.1..A.&*..q..(v.X...Q3j}7c."o........n.W.H7.....u.}_H..D8`.PT.qE.(|......N.ez&...=........(...v.............m....s..P...1..}...[V..*X."-@g.cr..[....:j....`...V.I.]..Kf#......B.,^i....k"nzBf.ju....{H.*..3zB-...M..o.]i.+r........P..'@1.9.|.`&....$d....-...J..:...s.iL...c..9.J..*.z..K+.Ho..#-.,..I.^h..F.../2q.H....3_d. s. .LB?....(.4s.0s.......K.>.$...-.P.K7..^,(.3|.S$..aP..E...?&V...>...J...a.n.:G..01f...;...)..I.........{.k..y?..l...P..L..r......;_...=.D!.NJ..I/$.P.jb<..#SbQX.3Ap.....?A..!8......'.....-'.\^0.M.)Kv(.x...l..X!.r.'.O.y?.52g(7>....Vu....h..^..U~..H(#cLp........[S\.k..A....7..q...6vq.c..'..2.i~.'.q.G.O.~B.....)....".....q.....j..$...P.%.V7.M*....zY8._..tY........."KV......N....h.F.4....w..4..(...1[.r....7>.Gl.....).0
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):18892
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.946376885212633
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:73951F0AEAE322191E7CB68A51CDC17A
                                                                                                                                                                                                                                                                                                                                    SHA1:841FE808C233B5F3D13E4AC7E460D5A08AFEDE17
                                                                                                                                                                                                                                                                                                                                    SHA-256:4506D9AF4A8E9BB9B37249B934AA73D4F2644AD483A6B634FECE8AA4F4FD2712
                                                                                                                                                                                                                                                                                                                                    SHA-512:F7D9CFBFC7131E72842CD444FF02419CA46F8C585B143524E3B67AF513E892BB05F63DC258063527CED61E26D42DAB86AB5D8056F5175BD04BD5D39FED2D2C71
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m15s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/1m15s/match/image.jpeg*~hmac=1eed964b3225a0fe2e99eaed889ad78eff7826cc648a2ab3426c8413c6191319
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM...........".......................................J.........................!..1Q"Aaq.2..#....BR...$3b.46r.CDcst...%57Sd................................. ......................!1..A"2Q............?..h..i.:......KW...7..Zk..2...h)QJF2.ZJ..)h.(..(....QK@..........E..i)i(.P(...)@..p...\mT...v...s.~T'r......?..M#.....-...YW..V..5v..6.....)q.z..5....R...........*......V.Yq..c.....j.W....\.N.+.z.F..Q#.S)^.'..3..Q.a.*.............z~..j./e*....mW..(...q.S..v.%Y......x.....t...^*.......m.]2....=.....Z....J...5.8~3.I?..5d..QK.*...:..J).u..).S~Y>.Z*.=.|....d/.J...j.Bz...D"..N.Z...z.2....aJ...p...~....R).y..R..Du..>..I@...P%....E-%..D..>d.}]..N.T......`.1...$..3R&:t...'$.%=..(KH.m.3PT...t.......(.RQE.QE-.)i.-.h..........-.P-%-.@)@.....J.d'.r.A...U........?..n-.....o_...s.Ga^zN..-ED...Lzc../.......% ..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                    SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                    SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                    SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17314
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                                                                                                                    SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                                                                                                                    SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                                                                                                                    SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43192
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965192246298285
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:09E364A6DEAC250FD213D15BC2E0279E
                                                                                                                                                                                                                                                                                                                                    SHA1:1236F17606FA6393B39864F9D0108EA7CC2CEE56
                                                                                                                                                                                                                                                                                                                                    SHA-256:5955114C9EF2D86CB64C5CC99B0572DD14C5CBCD5525B4EDB4CC251BF62F5530
                                                                                                                                                                                                                                                                                                                                    SHA-512:FED010DD0EED6E3170EEDAFFFF74810B538B22866BA27A661E7965423263C53AD919D63453D5DC50E3FC296E2DFDBDEF7C81B34CC88E1E9F95E959853B07BB20
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................M..........................!.1.AQ."a..#2Rq....3BS.$Cb...r.4T...%c......Ds....................................5........................!.1..."A#2Qaq.$3B.....%4CRb............?..{.$...*x...sdHW.i.+..ae@..W.t...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3042)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):20786
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532382223000229
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E936A4C5ED2A020E88AAAE5A67810BD3
                                                                                                                                                                                                                                                                                                                                    SHA1:ADB64F4FE75B0D02429E4837A0F8262F1D99D5E9
                                                                                                                                                                                                                                                                                                                                    SHA-256:8D6679C1CE1AC8605F5C410F30D1B06713479732043B75E81130CBE21B60E579
                                                                                                                                                                                                                                                                                                                                    SHA-512:C4777845B5101A1D1D3987B84A64C8BE45368BC82E27590DC7DFE33A63BFD636D3AD208233EB14F81A07316AB1D299EB6523C4CEDB0856E227D25EFF3DD951EB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20231207/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],null==d){c=null;break a}c=d}a=c&&c[a];return null!=a?a:b}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function t(a,b,c){t=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return t.apply(null,arguments)}function da(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,f){for(var h=Array(arguments.length-2),g=2;g<arguments.length;g++)h[g-2]=arguments[g];return b.prototype[e].apply(d,
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):23731
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961441880131086
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CD69FCD7E9E43D2C18896B6A000370C8
                                                                                                                                                                                                                                                                                                                                    SHA1:208A6E89701A57EDE664F78E3A36D075CE5405C2
                                                                                                                                                                                                                                                                                                                                    SHA-256:FEF12643BC9E02439E991C350582FA2DE2C0DB8EE58FEAEC38B322534A8E097C
                                                                                                                                                                                                                                                                                                                                    SHA-512:99D7268DEF06C0E77085442EABAA6C539E2695FF0DD2A7FEB4CD91851C40C4A944F7A89A9BE531BB394CF89C3EBC1218E58FC5A130C592E4F5D57B8401EF2B8A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................................................................H..........................!1Aa..Q.."2q.....#B...Rbr..3...$4Cs..57Dt....................................*......................!..1.A..."Q#.$2aq.............?..............W....sJ.Z..iJz3ouP.....8.U..P.....5....S9..x..A.H)......k{......q.F.Kc..%H.jp.8..`g.A}......+../.....lm^^y..x.P......z..".C%c....z.{.G=.Y........6.....~...z....i..Q.?............;{.K9.?3rQ.!.h..&6........LTV....[gd.`-...-.fX.@.......[{..ot*,..B..........A...6....`.{.r....%.....9v..^_t.`..U..[.tDyB!R..@-.T[.T.S....a..}.n:.U..`.G.47.4.....%.......S.......T....ot..C...L...596.....fs./.n.,.UpU.g..6.T..4...<.@c......U.....m...@1..y.@.}.m-.;....d.7...A..7....W..ze..j....T...'..?.k...o.R.......6.f-YP..........^g#...N....g..o4Q..I.......;.....>..z{=C..d...Ik..>../.e....a.._.i...=...+.<.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):422991
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5723298501169065
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:0556E4ECDDCABD2BBA5E027EE4B738BA
                                                                                                                                                                                                                                                                                                                                    SHA1:43C6C2219921F5F3EEAC8078EAE5F5C1C678F688
                                                                                                                                                                                                                                                                                                                                    SHA-256:EBCC64FEE602AAD747649F6CDAD2D11747D18446DE60EB899547B51D0497349D
                                                                                                                                                                                                                                                                                                                                    SHA-512:7C24F8679CE8E82938AA3B41ECC64A18E69AAB12B8BC44B1DD1EA3B5F91444200E178B6721AEBF5248421D507D8620A0D5E40C5E3E35C8F5CE1952074B8E80C3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"football;sports;nfl","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MsLYPQA3;revsp:detroit_lines_wire_usa_today_sports_articles_856;lpstaid:862e140f-bcf9-35fa-af68-f20b49c0fbe2;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Dan_Campbell;Detroit_Lions;Press_conference;A_Conversation;2004_NBA_playoffs;NFC_North\" ctopid=\"2074500;2078500;2096000;2212000;2253000\" hashtag=\"2074500;2078500;2096000;2212000;2253000\" rs=\"lmsid:a0a0W00000MsLYPQA3;revsp:detroit_lines_wire_usa_today_sports_articles_856;lpstaid:862e140f-bcf9-35fa-af68-f20b49c0fbe2;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"sports","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=dan-campbell-gives-great-answer-013400953","canonicalUrl":"https://lionswire.usatoday.com/2023/12/18/dan-campbell-lions-resting-players-for-playoffs-idea/"
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (694)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1125
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.447368820158509
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9D268DEABA5A5715BECEBB815948C2B2
                                                                                                                                                                                                                                                                                                                                    SHA1:66D20E766887496CA17379976E9BFCF09286B35D
                                                                                                                                                                                                                                                                                                                                    SHA-256:ABA51C52D99AD4961F6306B5775CF3EBE19D862C884AD2153F2E5BFF659387D2
                                                                                                                                                                                                                                                                                                                                    SHA-512:D9A9D8417DB0F19BCB020289CFC8C2BDE3D072D6030A5B5520249DAE2A3A6AC483A9B46664CDE2BD645BD021F1451D429AB5867FC5C65B439A601422A7FAB923
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://rtb0.doubleverify.com/verify.js?flvr=0&jsCallback=__verify_callback_545176365599&jsTagObjCallback=__tagObject_callback_545176365599&num=6&ctx=18812362&cmp=202810&plc=7664666&sid=18330&advid=&adsrv=&unit=300x250&isdvvid=&uid=545176365599&tagtype=&adID=&app=&sup=&isovv=0&gmnpo=&crt=&nav_pltfrm=Win32&brid=1&brver=&bridua=3&dup=null&srcurlD=0&ssl=1&refD=1&htmlmsging=1&tstype=128&m1=15&noc=4&fcifrms=17&brh=3&vavbkt=&lvvn=28&dvp_idcerr=undefined&ver=172&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTaub3%60ah%602hce%605d4fde67a%60237b53d6chc%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3E&dvp_exetime=9.40&callbackName=__verify_callback_545176365599
                                                                                                                                                                                                                                                                                                                                    Preview:..try{__tagObject_callback_545176365599({ImpressionID:"e089c67eab534af2a85efb471f94b16a", ServerPublicDns:"rtbc-ue1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "e089c67eab534af2a85efb471f94b16a");}catch(e){}.try{__verify_callback_545176365599({.ResultID:1,.Passback:"%3Cins%20class%3D%27dcmads%27%20style%3D%27display%3Ainline-block%3Bwidth%3A300px%3Bheight%3A250px%27%20%20%20data-dcm-placement%3D%27N1395.150740DOUBLEVERIFY%2FB9689862.280410797%27%20%20%20data-dcm-rendering-mode%3D%27script%27%20%20%20data-dcm-https-only%20%20%20data-dcm-gdpr-applies%3D%27gdpr%3D%24%7BGDPR%7D%27%20%20%20data-dcm-gdpr-consent%3D%27gdpr_consent%3D%24%7BGDPR_CONSENT_755%7D%27%20%20%20data-dcm-addtl-consent%3D%27addtl_consent%3D%24%7BADDTL_CONSENT%7D%27%20%20%20data-dcm-resettable-device-id%3D%27%27%20%20%20data-dcm-app-id%3D%27%27%3E%20%20%20%3Cscript%20src%3D%27https%3A%2F%2Fwww.googletagservices.com%2Fdcm%2Fdcmads.js%27%3E%3C%2Fscript%3E%20%20%3C%2Fins%3E",.AdWidth:300
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):14265
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9575408314280764
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:557165ABFA48DB37CDBAC4B5493F4195
                                                                                                                                                                                                                                                                                                                                    SHA1:D46C09DEDAED2DEF2FCA85012D38AAC029AB13AD
                                                                                                                                                                                                                                                                                                                                    SHA-256:132E2524ED859964C162F99E44BA3837A3DEF861EAB75E914040C3818EED4077
                                                                                                                                                                                                                                                                                                                                    SHA-512:E6D6974BC68D447AE24C720141CCDCE7FD800A64E9544E72CB83018AA2A2B14AD9004844597CE4AA35A31C06872426973114DF7E1CEB424D854D5CDBC2E2EE6C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/10s/match/image.jpeg?akamai_token=exp=1703006094~acl=/image/v1/jit/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/main/480x270/10s/match/image.jpeg*~hmac=4378211f21866eca10f341bea96987a2593be553a2542216345249af52179313
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE...........".......................................G.........................!.1AQ."aq....2....#3BR..br....$CSc..%t.&5Ds...............................#......................!1.A.."2QaB............?..B....Q{..a..B6h....&.P.6....F.,rN..{....v.H........DO9..=....n..,...H..ik.pA...i.. ".!..!...M.!..HF.H1F.M..#.....hA.a.E.B..B..BxD........Bh.!...I.I...$.!.@!.@ .B...&. ]...@..H.H.$...Z..W^C.7....pE3!..J...s.........n.}..xl.%.g.<.........S..AY-..B)..}...i....t.Y$...k<W......VT./J(...W4...).9.....4i.(....,.e.k.......<h..=w..sj..m.^e.?.7.g..UJ......!..M$ hB..B...4@. HO. .I4.I..8.xM.1B.....)".j%]|Tm..Lo2....@.Si....<Z.B...@....p.3...TK=<.5...:H..S[......R....$.S.....X*.e.B..@.!..I......M$.......B..F....dy,B.$..F..,.N.F^F@..a.&.!...Pp..t0...I..r.u..?O.s...W.Y'....|n-{NC.pAX.i.t..qv..1.)...7..A..%..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):83
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.610947378034738
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CA7DAD1E1B439F01CCD57CB30A992E6E
                                                                                                                                                                                                                                                                                                                                    SHA1:B02C197256F6EDB25E921EB8A8510355D188C0F6
                                                                                                                                                                                                                                                                                                                                    SHA-256:15CEAFC1CCEE87DC036456A5FD41A2256F2C9D3A9A2D0908E41B90C57127EC40
                                                                                                                                                                                                                                                                                                                                    SHA-512:6C3BBAE76C89DEEAA16292ED414D464D184C8A066F12D4C195735E34BB2DC83538B5FEFAD229F3E8FF07883443A81D69A7D22FD7E7E4831F83A995B64255730A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                                                                                                                                    Preview:{"user":{"id":"7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8","isNewUser":true}}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):149336
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.496490218548733
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                                                                                                                                                                                                                                                                                                    SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                                                                                                                                                                                                                                                                                                    SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                                                                                                                                                                                                                                                                                                    SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f6b72753bf74e:0
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):14595
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9605167246335755
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4601E50E8D11294D529810B38ECA5CB6
                                                                                                                                                                                                                                                                                                                                    SHA1:5A80AB7A99613609635C85E434A332922EF959DB
                                                                                                                                                                                                                                                                                                                                    SHA-256:C6E17EB35033716933B437AE8CAF29419459D14A6FBC7DD49FB3547151BE326B
                                                                                                                                                                                                                                                                                                                                    SHA-512:0085165CEF31E2CA2E47A0D49B846A1581FB5B6C6728A9D9B761A522B62402886F204028300DEB5C05063C3BA5B29E440AEB805E5B71AB72B61A83C84AD6148A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................d............................................E..........................!1..AQa."2Bq..R...#..3C..$Sbc....6r.F....................................0........................!1...A".2Q.#B3..$4Cab.............?.. .9#.It.x.s;.....0..&.2...|.E...Qdcz[.......b-.......g.U..*.z..'...........Ct.)n.y...J..D.y)..R\".2..G.....|X...)..A...?.....k.._..af..xrZ.......`&H......>.....>...`'.....D...cN...%.'......|D.r....2.J.kb'.J5.k.~e"0......ldcx@......@?...RM..T_..0.U...%d.o..@.`x.@.#!...*...1....#h.?.. .&.`.t..uM.u....g.t.*.b9.<.....#!+4..bd.....3...u.I.(....s61.I..bj.a+..S..LU.5.jy...O.'"..S_..zzy.sc.d....#v......)ld'}..R.d.).M.%)l..\_.$%@.......!(......?.....8.u..,..S7...(|\...6.c...x.[.......a...n.s.R........t...-.E.{*./.5...1....RU..O..KF....[}.Y..ig.....d.JV.....g.rZ..|....P...;..(.w..H...$......>H....A..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (551)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1935
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45029484184074
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F21868772BBA16625E0D98D8B34C780A
                                                                                                                                                                                                                                                                                                                                    SHA1:E9180662A5E68EC5C4B066891240957A2ADA4750
                                                                                                                                                                                                                                                                                                                                    SHA-256:E55C01E3CA797DBF8AF251C9D68755F6039F7792AFE6866E46269E4036697D3D
                                                                                                                                                                                                                                                                                                                                    SHA-512:06F3FEBCAF4626F1556D65385F41C9F07467059F4876E7C3628E1130F8311BEEFCE7CA74DDC589988FC95863DABA991B11FD0509DA64FD294BA1E75A1C3030EF
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.doubleverify.com/dvbs_src.js?ctx=18812362&cmp=202810&plc=7664666&sid=18330&dvregion=0&unit=300x250
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function g(a,b,d){for(var c=a.length;c--;)if(("function"===typeof d?d(a[c]):a[c])===b)return!0;return!1}function n(a,b){b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");a=(new RegExp("[\\?&]"+b+"=([^&#]*)","i")).exec(a);return null==a?null:a[1]}function p(){b._dv_win.dvbsScriptsInternal||(b._dv_win.dvbsScriptsInternal=[]);b._dv_win.dvbsProcessed||(b._dv_win.dvbsProcessed=[]);b._dv_win._dvScripts||(b._dv_win._dvScripts=[]);var a=document.getElementsByTagName("script"),c;for(c in a)if(a[c].src){var d=.a[c].src,f=b._dv_win.dv_config.bs_regex||/(\.doubleverify\.com|\.dv\.tech):?[0-9]*\/dvbs_src\.js/,e=function(a){return a.script};if(d&&d.match(f)&&!g(b._dv_win.dvbsScriptsInternal,a[c],e)&&!g(b._dv_win.dvbsProcessed,a[c],e)&&!g(b._dv_win._dvScripts,a[c]))return a={src_location:d.substr(0,d.indexOf("/dvbs_src.js")),script:a[c],loadtime:Date.now?Date.now():(new Date).getTime()},b._dv_win.dvbsScriptsInternal.push(a),a}return null}window.dvPerf={results:[],addTime:function(a){this.re
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                    SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                    SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                    SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (303), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):303
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.63390458497608
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:39DDB2A4F7C3F5B30BEB8796693910D0
                                                                                                                                                                                                                                                                                                                                    SHA1:DA339702A33E156FB88E301D7865DE37BC15B044
                                                                                                                                                                                                                                                                                                                                    SHA-256:4E17F25A33727DEFDE4F0E88B24844C00E48ED88484C4440D978025A82567287
                                                                                                                                                                                                                                                                                                                                    SHA-512:0CCA05071F01B59D6ADE4CB19CB8B9BC7FD1F5280CA582D57F450734B23EEFA608EA8748FE88A6CFDFDAC91E00D99A2C12938D41F2E16AB4D4826233827EA77D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwdimage_style.css
                                                                                                                                                                                                                                                                                                                                    Preview:gwd-image.scaled-proportionally>div.intermediate-element>img{background-repeat:no-repeat;background-position:center}gwd-image{display:inline-block}gwd-image>div.intermediate-element{width:100%;height:100%;transform-style:unset}gwd-image>div.intermediate-element>img{display:block;width:100%;height:100%}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1174)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1602
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.890509022444435
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C58A8B42F5229B4B59304D489B8F9D32
                                                                                                                                                                                                                                                                                                                                    SHA1:492096CD2984A623F1F2A48477E7D3E304FA1C22
                                                                                                                                                                                                                                                                                                                                    SHA-256:53840A51FD865D9BA84B40D5564A4F05D086A689193E8C374FC03D61761EE3DE
                                                                                                                                                                                                                                                                                                                                    SHA-512:245FB820931F1F9E7656101B5556D8B3D2AED274880361525330D769585A783340A4709A87957ED97F3F8FDA33275E81691EDFB29138122FF28F0EA7FB2E3FB1
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/css/default.css
                                                                                                                                                                                                                                                                                                                                    Preview:/* Box sizing rules */ *, *::before, *::after { box-sizing: border-box; } /* Remove default padding */ ul[class], ol[class] { padding: 0; } /* Remove default margin */ body, h1, h2, h3, h4, p, ul[class], ol[class], li, figure, figcaption, blockquote, dl, dd { margin: 0; } /* Set core body defaults */ body { min-height: 100vh; scroll-behavior: smooth; text-rendering: optimizeSpeed; line-height: 1.5; } /* Remove list styles on ul, ol elements with a class attribute */ ul[class], ol[class] { list-style: none; } /* A elements that don't have a class get default styles */ a:not([class]) { text-decoration-skip-ink: auto; } /* Make images easier to work with */ img { max-width: 100%; display: block; } /* Natural flow and rhythm in articles by default */ article > * + * { margin-top: 1em; } /* Inherit fonts for inputs and buttons */ input, button, textarea, select { font: inherit; } /* Remove all animations and transitions for people that prefer not to see them */ @media (prefers-reduced-motio
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                                                                                                                                    SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                                                                                                                                    SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                                                                                                                                    SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=9F41E694-DF7B-445F-B405-0D53A93CB638&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b35d9f2b-f829-4d0e-9a0b-bb80a5528e37
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5385), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5385
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.658918181532934
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A8028932F6B6BB6CAFDF5D3D192D071E
                                                                                                                                                                                                                                                                                                                                    SHA1:FF8F5D5307AA4B33C561A78E5D1B4851FB281CB1
                                                                                                                                                                                                                                                                                                                                    SHA-256:D526BCBC87ACB91B65D00D03F882E7C601F874F47594FD25FA4D57EF06FB2EE4
                                                                                                                                                                                                                                                                                                                                    SHA-512:F6D165F1AF23AB548BC451B3431944E2F2396CE506BB63B25C388EE061C429F5AD1BF93A6E85EFEC942D22503DC61A445718A4676C55958925F6C938684B154D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=98881659&p=159463&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3412
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                                                                                                                                    SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                                                                                                                                    SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                                                                                                                                    SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-text-1.2.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (19025)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):22034
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.369143743567655
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AF45F8810116536D5501EE0AEA050C73
                                                                                                                                                                                                                                                                                                                                    SHA1:98C5239623DCB7598FE4E56EAF389272DEA50FA7
                                                                                                                                                                                                                                                                                                                                    SHA-256:24ADE2A8B6C160AB17339DA0091AF179EBFA8D0DA52F85189E94EB76D20E58B9
                                                                                                                                                                                                                                                                                                                                    SHA-512:39AAC293C253592A43606D6A6EF368A3BB94C79EB5666AA990E9BDF77D41357635EEBC49F1FCF3E5C43E7A6BF9AF9666CB52EEAC7DAAED17B899395F7CA10838
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/checksync.php?cid=8YHBJ3BJ0&cs=1&cv=37&hb=1&vsSync=1&prvid=25014%2C25082%2C25307%2C25308%2C25309&refUrl=&gdpr=0&gdprconsent=1&gdprstring=&usp_status=0&usp_consent=1&uspstring=1YNN&axid_e=&coppa=0&ckdel=0&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":25,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":15552000,"cc":"US","zone":"e","coc":"NA"},"cs":"1","lookup":{"mn":{"name":"mn","time":180,"cookie":"data-mn","urls":[{"type":"other","url":"https:\/\/cs.media.net\/cksync?cs=3&type=yhb&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dmn%26ovsid%3D%3Cvsid1%3E%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25000,"isBl":0,"g":1,"cocs":0},"55953":{"name":55953,"time":14,"cookie":"data-ttd","urls":[{"type":"other","url":"https:\/\/match.adsrvr.org\/track\/cmf\/generic?ttd_pid=rightmedia&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&gpp=${GPP_STRING_142}&gpp_sid=${GPP_SID}","eu_url":null}],"pvid":25020,"isBl":0,"g":1,"cocs":0}},"ussyncmap":{"disable":[]},"hasSameSiteSupport":"1","csDelSS":true,"batch":{"gGroups":["apx","csm","ppt","rbcn","
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2574), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2574
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.256304880424269
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:DF8A348FBD58F90CB3FA44B21EAA9421
                                                                                                                                                                                                                                                                                                                                    SHA1:8F8C62C4D89FC659D22869097351DF9B009B3169
                                                                                                                                                                                                                                                                                                                                    SHA-256:56A474AD52AF9AFE65365E154BC1DE3F26A4FE47D92AC7E706752142EFEE53A3
                                                                                                                                                                                                                                                                                                                                    SHA-512:F38161AE0848A0DF8F7A87174CB055F2ED2B7D4F6D7FB8A931DA2E6A0567F265A9E46DA43210FF4D957BEA4FC1BE694923729D85FFFF5C4DE908D06CA566CC4C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/css/react-wafer-horoscope.HoroscopeGridRefresh.atomic.ltr.df8a348fbd58f90cb3fa44b21eaa9421.min.css
                                                                                                                                                                                                                                                                                                                                    Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(0\),.Bd\(0\){border:0}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bdendc\(--white\){border-right-color:#fff;border-right-color:var(--white)}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bgc\(--watermelon\){background-color:#ff4d52;background-color:var(--watermelon)}#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--dory\){color:#0f69ff;color:var(--dory)}#atomic .C\(--inkwell\){color:#1d2228;color:var(--inkwell)}#atomic .C\(--hulk-pants\)\:f:focus,#atomic .C\(--hulk-pants\)\:h:hover{color:#7e1fff;color:var(--hulk-pants)}#atomic .Cur\(a\)\!{cursor:auto!important}#atomic .Cur\(p\){cursor:pointer}#atomic .D\(b\){display:block}#atomic .D\(f\){displa
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):589
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.088614430389869
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:BE4B1F70F47D6751177589620FD301B0
                                                                                                                                                                                                                                                                                                                                    SHA1:6AB745FB62D750A58A57C5EAA596E37D3B0B06C4
                                                                                                                                                                                                                                                                                                                                    SHA-256:5C2CE11E474604BDDF10320EEB48A4D3ED75A5999CE32DE90BE3B086DA434131
                                                                                                                                                                                                                                                                                                                                    SHA-512:55D2390D6DBF52474DE0A74632D44A4830D4CEF87A270EBBF6958D7C0676D48B27B35682D99D9BBC8A7D89D36F2570F2DE3C568E542087ED338FA4138B906CF7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. </defs>. <g fill="url(#a)" fill-rule="nonzero">. <path d="M24 48c13.255 0 24-10.745 24-24S37.255 0 24 0 0 10.745 0 24s10.745 24 24 24z" opacity=".3"/>. <path d="M24 42c9.941 0 18-8.059 18-18S33.941 6 24 6 6 14.059 6 24s8.059 18 18 18z"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                                    SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                                    SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                                    SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=medianet
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 53940, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):53940
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9933792701934
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:ACFD8594A6A185E8612257CD6213378A
                                                                                                                                                                                                                                                                                                                                    SHA1:79ECCF7CA00B60DBB62E31CF38455617DE6A21BF
                                                                                                                                                                                                                                                                                                                                    SHA-256:A9EF470AD4005AD5AC131AB3F1B2981D756CAC37ED029F23148E1473C617D080
                                                                                                                                                                                                                                                                                                                                    SHA-512:C0DA9179E25C143D1CAC19A299003795B4A1F58B38F3421A4E6051727AFF3C7745D9C376F7626142D1B01AB59BA71AB01FC2C8308A934FFBC02E122B59C23BEB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/9516313270240149504/FordAntenna-Medium.woff
                                                                                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...................................CFF ...........-...FFTM............j.GDEF.......F...N...kGPOS......8E......yGSUB............R.6jOS/2.......X...`....cmap...l...2....A[..head...0...3...6..U6hhea...d...!...$...3hmtx...........J.=..maxp..............P.name...........*TY..post........... ...2x.c`d``.......m.2p3...0.......W.{...r...``....sJ...x.c`d``>._...[......0.E..............P.....x.c`f..........).....B3.1.1<d``b`ee.Q,.....0(x3@...'.R......................2(.!7....x....N.Q....3|..A....kb..2S.`Q....X......m;2.i..a.#.q.N......+...p...L.....z.9.{.s....VT....!....I..)U..p_=......O`V}.......)<(....u.g.7...,....eTm%<.e.-<...Rx...[V.....U....%..U..Z....^.O... <.{...NK..4.J..g.b...E.z$\.....jvMx...s.....;....b....khb...sC.K....FFO.....>.p.....F.......3CkhO.l..;Q.,.;.T.5..a...(L.v../.....Tt.Z.rt#.t...$&>5-..k..+..h..Y..A..g.=.EqK7.....L.........95.,..C....5....T....&...\.(......Zu..o....N........8.Po:#..o\...7...^a.6...zJ..;...).p-B....*..O....k....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with very long lines (893)
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8047
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163678244609732
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A4E2B94C8EB1025439CB03E91C118270
                                                                                                                                                                                                                                                                                                                                    SHA1:D01CBAB95B7C07D54BE9E5F2A893A92DF709BCE7
                                                                                                                                                                                                                                                                                                                                    SHA-256:AF7DBE46B13A3A9108EC16EDAA19BF021836681B9F383490ADCE1063D4449201
                                                                                                                                                                                                                                                                                                                                    SHA-512:9FB829CDAB639E72319FAAC3E0DB441382DB08F84E8345CF2C35CAE1984B9091E1833CFD4397144FF2450FF22572E0C7B14F2A31522F2081B4B8A5008DC4E258
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-KEY:METHOD=AES-128,URI="https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/f06d27ee-2415-46f1-b394-5e09fd5a0bc2?fastly_token=NjU4MWU3YTRfNTI3MDkwMTA5ZTNiNGZjZTNhODdmYTdhNjg2NTg1YWI5MDIzMjM4Mjk5MjMyZmYwNmUxZjY0MjMyZDc0M2U5ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MDI5ODk5NTEsImlhdCI6MTcwMjk4OTY1MX0.5wqfGEcKb_3IjlS-BYiqbzjARAQsHbWArVUjzWz9Wj5DYBG6mxZ-KFYalWrFaIC8YnHMDDw5U3_gxdK3led0HdSCUs7mUZZtz1CuKdKZ2dKxS7_FRHAJfRI21m1RJa-1mVPITo37poyi8UYEVW4RD4SeET34CyHwt1CFaNftw7vyOVvCEzT9oDzHa5ohugEQ2hGNTvsuButolW2nNclK7DevdGvKxVorccSYmwCk6yvxeKn_VGu_WsDONU_zj2GpO-eLJj5D57yKITu_MgPKmtjBZJlXCc-4gpzdG-V2KPj8b8ZGXn3I77L8FuUYx_8okX73tmjD3vSQ5LAISic2Cw",IV=0x3b3b2ad9a9759532e3a473204bb81604.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:6.#EXTINF:
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2447
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.899879771076396
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:FB87B898CE464E7BFF24C0EEB1F658B6
                                                                                                                                                                                                                                                                                                                                    SHA1:1B65657C823C3432C67449224FB18CA84D534D4C
                                                                                                                                                                                                                                                                                                                                    SHA-256:4FEDB6B41C379FBA5C147C13A3F252C995B8C929A302425D7DED22F460EA6E6B
                                                                                                                                                                                                                                                                                                                                    SHA-512:4E8ACBDC185816206145ECD98505BBC25BD19C7C8A077F8C799EBA59201656CABA95042C545A5E1AFF3EB1FE11186BA9BCCB34E46FC2FF6C8D3D93A78B16439D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/iu/api/res/1.2/hVlB1Dqn1zQNINKtkSF6Sg--~B/YXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw/https://s.yimg.com/cv/apiv2/default/nba/20191016/500x500/warriors_wbg.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME.....8.~~-.....IDATh..itU...Y..G.....e...$"S$..(a.$.!.!.D..)!..D0. .T@1@...@@.Z....m.`.q.Jik....a...~.>o..e..6k...=..=..>....I.w>...JiJ.JuJ.....:jp.......;.)#w(.+]RjV.?..W)_.......Kn.;n.......=..J/....rt{.|..(......r.B.#.\.^..a....jtk....=........-R.z........O...=.t..._(Y.K...F...=.0.gx.5X.......UB.....I[d.i..k........S%%kU4..H...[.....X......t.._.......l.V....H.....m.f>...k.&k......p.V.M...9u....'Om.!_....5Y.=..g.x..f.8.B..l..........@8..{.'{..g;,.s'.DB.Z...`y.@._C]N......e:.f.&L.,D..'.-fBx....>.w$;]G#.....!.....8...f6su.R,........^...{.&H..b.....$.x...`G...I......Yv...I.e...X..O..)".q8.+.)Z.......! ....1........H(.....(nE._..H..B}&n..U....6kl....6....;z..?<.`.A.... .........'0$........5..5O......./...#.....]3....DajhZ....}..z..wM.Bw..G..b.....]?.l..k9..!#D...(...-?;..R.L...Q.^.L~}b.L.#...#......#tv......di....o.M.`'k.....y.|../[lZ.....(wiL.....N3.[.a.i..-...S6.O...Y...fx.".k.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4733
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.219751422537239
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EADFA2F9A9A8A86A12869B2118981062
                                                                                                                                                                                                                                                                                                                                    SHA1:6A9DE16E1CE7DE8A0EDF7F38AC4BE324AA4EBF11
                                                                                                                                                                                                                                                                                                                                    SHA-256:1DF29DCD9B4D40ADFA2E4B01DA21EB698DDD8E9E26D05DC70BE80C091EBA7E36
                                                                                                                                                                                                                                                                                                                                    SHA-512:2B880A982B1BCDB2D4D92491C4D38C7BD425E5E52EA75699BAD4517A6CC89AD02B5B6711EB515E2860DB2EB381249ED9776FD3A7C5B19FB3895598F4689F3400
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>..<head>..<meta charset="UTF-8">..<meta name="ad.size" content="width=300,height=250">..<link rel="icon" href="data:;base64,iVBORw0KGgo=">..<title>Tween - English</title>... Ad Platform -Click Tag -->..<script type="text/javascript">var clickTag = "https://www.nhtsa.gov/therightseat";</script>... Css - Style -->..<link href="css/default.css" rel="stylesheet" media="all">..<link href="css/style.css" rel="stylesheet" media="all">..<script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. urlParamMap[CLICK_X_URL_KEY] = null;. urlParamMap[CLICK_Y_URL_KEY] = null;. urlParamMap[CREATIVE_DIMENSIONS_KEY] = null;.. var handleClickTagMessage = function(e) {. try {. var eventData = JSON.parse(e.data);. } catch (
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7812
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.017898604501706
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B8F9FD255BAB901E7AEB1D39816C2494
                                                                                                                                                                                                                                                                                                                                    SHA1:F61C965AA7EFD2A8399FD51BC63780D146F6045E
                                                                                                                                                                                                                                                                                                                                    SHA-256:F2370FDE68E78A3EB72AE4FF81AF8BCD179FA59E3EBD564CBA2EFC4D5039CCF2
                                                                                                                                                                                                                                                                                                                                    SHA-512:655F6E472081960ABBD4D1C2D29389F2B69E48CCC2289AE7225C229202B122D13E409E7D624C324842FFD1B30A6CB3E2A6AA39F19B6508757907981CCF161D51
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_250&st=int
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"k4-BZY3EDu7hxtYPv9y_wA8","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"CYymX6+IL7hBrI5invONFdiOYW/szSL2enxn7el0YGjYBXHfLiKtmZghf4DU8FkXu1CeTEMb0eE/DYsyI5spL117DEt3mhJ0nFK7p1Mt1FDUOiXEh0XJ9trnYFDTRF5Tj1Yntssig0TyX1Tqgwa1mXyTVp6TSK6wlhZs1DZlz8Z55HXMD82xdatTQMO6d4bd9Mxe+7LJjrYUKvIBCbEFVGj/nyZ24fDq7Lt9aO2MJNfGGv5G8M4LTVRBw2qslYk458gnm0nNeqNPou4fuDRGukxHjK6xQCvEOblFNDzYkmHOIR+H8lMuq4jXtMoG5W9CG42WXwrWQTu8oX0EuTonFpKQwu/4kytkKlLed3o8vEndAgBOcu7Nv4YmUWsk9oiQTX4c1MY+swgEi0eVrgHnbkEwyo4fs0hIJu0Tjif96dzIDi3XXf61xm4vAxxmJoPV1JzDokth9mr4ODU9rdjM0QUQRgCOuaadK2aIqI4HnoHFYBeRBIivf4zhYdBZpWWLK1gf52jkLmw7ldW3fjvyb9sAHr0H83DR5FAfkbjIUhcrhWoSdFhQ7iekE756O09IUmpN9WTCToDYBKy0U6My3YS3a3i3F6dj8ftGcPUVV3K9/jMR32ooskNSvToDpDIRaVkloMxJic7r16839rR3s+9qHOYDQrXdnnVLtMSlxxY/2rdNxH8eWfw05Q5eNYOLqvOrw+BnjUiWa06N03HLVXqKZZqwBhdPmramUJgFU5xprdVrf9T0QGVs5dC2dWoZ0NReQw6hxG4970C7M1GDF9oOM+Q7oYeHLlB1wKamrzQucaRhi18X8k9Y34fZuBhKrdsZ5X4IW+YeVNhZT
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):38794
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.954436908182994
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A9469F8369DADBFDA5B69784E731BA54
                                                                                                                                                                                                                                                                                                                                    SHA1:3C1FC37DC06206FBA43782954F17ED4A8A1DE5B0
                                                                                                                                                                                                                                                                                                                                    SHA-256:CD2826D43885565EB82958C7553533C1FE804C05C042E166B5C075EF60A1D52B
                                                                                                                                                                                                                                                                                                                                    SHA-512:35A88D7983954BC95C3E7B4AFCE353A5680F4793FABCC11E597D130C5091730BF6EA35B2C40CFECEECBA104383814ABC194687EDC1B66CFBBEECF100C8270620
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4017ADFA442011EE85E7D44C8F8FE30E" xmpMM:InstanceID="xmp.iid:4017ADF9442011EE85E7D44C8F8FE30E" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CDAA65113EC011EEACD2B05455C7ABB3" stRef:documentID="xmp.did:CDAA65123EC011EEACD2B05455C7ABB3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 560x272, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):48227
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970608363504027
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E1A6DF20C9A3C4E3D24C461F7CD374CE
                                                                                                                                                                                                                                                                                                                                    SHA1:E5EC16D9B15E8F2D5ACCE26FB58E9CF1C9F81B7C
                                                                                                                                                                                                                                                                                                                                    SHA-256:6A6733C322EEBB340D5C75BDF59AB1356C4C19603A0F59281D5F64C341743A4E
                                                                                                                                                                                                                                                                                                                                    SHA-512:ABA7E06665602985712128CF3C9F4309476F1E1448B5CD776539104CC5657A2AEE11F21DF897278B1761D91D9C050AD874DE3D899F5D6EF00A156DB1AE41C048
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................0............................................P.........................!..1.."AQa.q..#2..BR...$3b...CDr....4S..%ETc...&s.....................................7..........................1.!".2AQ.#BaRq...3$C.%r................?..mj[+.K..Y...T......x=|U3....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 800x640, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):56673
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.956084331861288
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5F6E6A1F0382875B57EA6BBC7A2BB431
                                                                                                                                                                                                                                                                                                                                    SHA1:C90C15AEEA4F73011DEFC85D4723F118B82E8229
                                                                                                                                                                                                                                                                                                                                    SHA-256:D9B26ADFB4DEFD3C3F88CD8722A5481E9BF933D3BD6FAD0E640172E402041B79
                                                                                                                                                                                                                                                                                                                                    SHA-512:8A65D489200C8159A4C0E345407D5E8096AB898B01D4CC0DB7490817458170349A2FE70752C6E4A096812CE94BF7366725D50484B8E0DBE51D284A3C9FD10408
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                    SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                    SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                    SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7804
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.020519174193005
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:67B97E0C9FC3E5CCC6F493C7A6B61BE4
                                                                                                                                                                                                                                                                                                                                    SHA1:BFD1DF30C37F7FC14AF033DFAD000B890B949174
                                                                                                                                                                                                                                                                                                                                    SHA-256:2157A5D80B83B0453D76E1858EB356ADBC63A8540ECDA19EBE2D4A6E4828BF05
                                                                                                                                                                                                                                                                                                                                    SHA-512:A1D53D8ADFED46644366ADECBFC51010822E1251837D4B08002A874B576083873F561C8AECAB52C78D4FCB4FA4D79A7353DFBFDB00DC3B3F6EC77DD44BA603AA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_247&st=int
                                                                                                                                                                                                                                                                                                                                    Preview:{"sodar_query_id":"do-BZZWsJYqBvPIPhra-8AI","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8761), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8761
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188229448575508
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:D93566E675193D1FABA732F90A8ABF25
                                                                                                                                                                                                                                                                                                                                    SHA1:123C652BD26B1ECC8FA85ABAFC1E1BC797319E88
                                                                                                                                                                                                                                                                                                                                    SHA-256:AD6595A228C4C44944899387B3B10D039A0B32881EFC21C184849991064CF4D0
                                                                                                                                                                                                                                                                                                                                    SHA-512:BBCB096C3493FA20323DFEBD60A995FEC830526EBA3E37FD61CEE5083653491FD3A57B42E629B0C373741AE1C779A7A36A1E80F54E96C91E60AB5378FCC82D92
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.5-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631718429779585
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B5099861A40B43195E61EF4C7CF1CD39
                                                                                                                                                                                                                                                                                                                                    SHA1:4F2D71D6E2E9A18157025B8693B2AB48989694B2
                                                                                                                                                                                                                                                                                                                                    SHA-256:2BAE7E5119DDB4848C85659D7F0CB40288FFEAECC0ED99D7451840864816BE40
                                                                                                                                                                                                                                                                                                                                    SHA-512:F59A567396136B1CBB5CA7D7378A734106B68BA2281453D88F9C76163B896454CDAB600F8CC619C9837AC59EB546623D94B91454909F6FD51B82749DF98024EE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:{"user":{"id":"7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8","isNewUser":false}}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):48236
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):45411
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9509803398302505
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CA6F1D988F3E0CD11CA237CFC38F8F7E
                                                                                                                                                                                                                                                                                                                                    SHA1:D8B5B41CEB32228CDABE299D524BA10E344BF0A5
                                                                                                                                                                                                                                                                                                                                    SHA-256:52015D13301402406E339983FA22775FDC379812825FC8F6BF3FA84DEDEEA603
                                                                                                                                                                                                                                                                                                                                    SHA-512:34426BE2682ECE715754A3471B2826F194FB71FBA4B675DD85DC09E15AC493891BEB82B9E0E7B4961A52F5C9DD1D4CF5B84576F157B3C96B82C10BCBF4AF8E34
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2450
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211870212751888
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:53FD1210D2928618F887560DD842A7D9
                                                                                                                                                                                                                                                                                                                                    SHA1:000EABF72866AC90449D4834D9D0CCFAE97176FA
                                                                                                                                                                                                                                                                                                                                    SHA-256:0D23928E8A249376771E52435EF892AAFE63DFC8E6177CEBE2B2AE095C22C7CA
                                                                                                                                                                                                                                                                                                                                    SHA-512:59FC752F1F01B5911A7ABA8326A743CF0752CD060D01592AEBA52842B3CFDD5B4BA2867E624A8DDF6A3FEC761C36F7A1A9DA78BB7A5407A575783370F929C6C6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/9516313270240149504/style.css
                                                                                                                                                                                                                                                                                                                                    Preview:@font-face {.. font-family:"AntennaBold";.. src:url("Antenna-Bold.woff") format("woff");.. font-style:normal;.. font-weight:bold;..}..@font-face {.. font-family:"AntennaMed";.. src:url("FordAntenna-Medium.woff");.. font-style:normal;.. font-weight:normal;..}../* body {background-color:#f00;} */....#border{.. border:1px solid #000;..}..sup{.. font-size: 60%;.. position: relative;.. top:0px..}..#banner {.. background:#fff;.. overflow:hidden;.. /* overflow:visible; */.. /* margin:50px; */.. /* margin:300px; */..}....#bg{.. transform-origin:50% 50%;..}..#claimfill{.. background-color: #000;.. opacity: .7;..}..#disclaimerCopy{.. font:8px/11px 'AntennaMed';.. cursor:pointer;.. position:relative;.. padding:0px 10px;.. text-align: left;.. top:0%;color:#FFF;transform:translateY(0%);-webkit-transform:translateY(0%);-ms-transform:translateY(0%)..}..#disclaimer{.. background:#000;.. overflow-y:auto;..}.....kba{.. text-align:center;.. border-radius:12px;.. outline: #
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):53226
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962260826998554
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B949C63FEC69BCB2637381E9BC7640CD
                                                                                                                                                                                                                                                                                                                                    SHA1:0D23A3A8C314E0E5FF17C5059EA2A6EB7FA866F8
                                                                                                                                                                                                                                                                                                                                    SHA-256:41439BD334E6E49210B9E7586C316A486647908AB5A74CBD723CD9AD004B3D95
                                                                                                                                                                                                                                                                                                                                    SHA-512:66A5173849FC0C4D0A88D1C3D55DAF9FE9FF55458DCBC6E7733489FEE904EC78DFB21ABC93A6E81F64A48730D9962D22C39E0A585093F4602EE245748A8EA2A7
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C....................................................................C......................................................................................................................P..........................!.1"AQ..aq..#2B..R.....3.$Cbr....DS.%4.....Tcds...5................................1.........................!1A..Q."3#2Baq...$C...............?..U@P...@P..?.....I.H...GvJ$.$%i....<.i'.<.p.O.....Y......wY9.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):55640
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98435397719518
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:38B96F7EDA4CB7A227E371BD3A16A206
                                                                                                                                                                                                                                                                                                                                    SHA1:3043CF9CD0D8B792D907DDC507D0BB1D0FCE21A7
                                                                                                                                                                                                                                                                                                                                    SHA-256:2D71B935FA2A0CBEBED239994188AB9D6CCE01F3D48E904F0D135E73BB2F0F19
                                                                                                                                                                                                                                                                                                                                    SHA-512:EB3746980FF5F434EB182086191188256C41991A2BD39121113A26B493CA39E34BD56A15D559D9B22BA3F385D847E0F91B76852D31CEA8F56CE37A6B1EA63F57
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/xXRvb.VfHs6h_j_f55HHAg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/touchdown_wire_usa_today_sports_articles_829/f35e141832b47dea59dfb567d5332e7b.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFFP...WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17585)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):17624
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34246594200854
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:946C2DA0001345C6100BC419DEB301D7
                                                                                                                                                                                                                                                                                                                                    SHA1:10515D689EF897A5EE3228B31622C49DE484110D
                                                                                                                                                                                                                                                                                                                                    SHA-256:F109F14C04F73B5EBEA512C9710702C15D7B3E0A9DC05AA050279E8F7E9E753B
                                                                                                                                                                                                                                                                                                                                    SHA-512:3181126691841C09647E754A97747A17820BA76CB8BE9C9F0063605AC556135C2C792A457B100A15E22E12320E7F6C2A07697A672BE4357BF52B0E986EA51BBB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/scp/js/fpDesktop.946c2da0001345c6100bc419deb301d7.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],r=function(){var e,t,r,s,l,d=window,c=document,u=d.adsConfig,f=d.YAHOO,v=void 0===f?i:f,m=d.DARLA,p=void 0===m?null:m,h=d.wafer,g={},w="adRotateEvt",b="scroll",E="homepage-viewer",A="sda-",L="sticky-lrec2-footer",C=A+"LREC4",y=A+"MON2",x="2023538075",O="native-leaderboard-ad",R="gemini-ad-refresh",B=!1;function D(){var o;if(u&&(t=u.rotation)&&(null===(o=null==u?void 0:u.positions)||void 0===o?void 0:o[t.currentpos]))if(u.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),s=g[t.currentpos],p)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=d._darl
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2670)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):122888
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.440233200848619
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5652DA563FF106C6A24852F92AB1D14C
                                                                                                                                                                                                                                                                                                                                    SHA1:04F2F5DD2590CD7BF593D7E9B43B09BA7EF63146
                                                                                                                                                                                                                                                                                                                                    SHA-256:31D02F43DD0C7FC5C0D95DB087A23F1C2D729C93F10450884C8DA6B415F7839B
                                                                                                                                                                                                                                                                                                                                    SHA-512:31A0036F85A983F3F4C6036C074B90BD74216561EC69369F7789D1524A1B8E0A245C73D0D6ACFD5B61BC94069BB5108A25D477EB86898377F8F82199B398098A
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/879366/Enabler_01_250.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)r
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2186), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):2186
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5996299162080625
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E1691AD20CA8E984F719DF2CCA71EE58
                                                                                                                                                                                                                                                                                                                                    SHA1:9104C6B0BA2F8CF13990223E506DBBF8E0CC8DCD
                                                                                                                                                                                                                                                                                                                                    SHA-256:FC5775264E8DDE01A8D12208BC73BAC78633DAEBF6A8BB2A471F2ADF075F3C95
                                                                                                                                                                                                                                                                                                                                    SHA-512:CA39B6EA30BF2FF415D44C2EA8A605A1BF8C3FACBCA3F61CFB15658DD90DC1994B432B6C0044ECAEFC5B9A907C3FE8B42A99D31B04B2513951C3EEBE7832E941
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=81989271&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=9F41E694-DF7B-445F-B405-0D53A93CB638');PubMatic.loadAsyncImagePixel('https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=9F41E694-DF7B-445F-B405-0D53A93CB638');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=9F41E694-DF7B-445F-B405-0D53A93CB638&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=9F41E694-DF7B-445F-B405-0D53A93CB638&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=9F41E694-DF7B-445F-B405-0D53A93CB638&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=9F41E694-DF7B-445F-B405-0D53A93CB638&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.ipredictive.com/d/sync/cookie/generic
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):40480
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9708827713816905
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:184BD8707879C787B6D8D2C32506AED3
                                                                                                                                                                                                                                                                                                                                    SHA1:17C2286278BBEA3761749367D2D449FEC1580C3D
                                                                                                                                                                                                                                                                                                                                    SHA-256:1797663DD8385C5D4B37E815DFA4BEE1E2E35BAC0C3C5CD0802D119CF6446B59
                                                                                                                                                                                                                                                                                                                                    SHA-512:0A11375E228C4A9F6C9EB4412CAE5A01F64A2017F83EF6371511C49F23FAAB690CF4F426914EBECCF4576E8DFE6955810A733DD102A5E588F67F073D320F5EDE
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................H..........................!1A..Qa."q.2....#BR...3br....$CS..4D...c....................................0........................!1...A"Q.2#.3a.q.$4CR.............?.V.a..^..f...d..6...8..)&&Ph..$....5A..E..q....5O.C#*....Q.\D......s.s^#..+.u..o.t..TC.6..Zr{.^fQk..i..V...Z.;....@nC..@I.Ez.....2db2..Wyw.3..C8...%..V.*...s.....;.).C...O...sb..4E=..P<R.-..!..'.F............Vz.S-O.x.........,8.7.h..%....FY...Z.TJ....>.$_..>bH...".wm..9V..}v......*$...!J..5h.D>..F...^...^.t..j[...7r.JSN..x>.l.b.U.(f.o._.kw..O..S...+..B....e.(.x...gD.w...j.{....}..B..?.^'...cQ.Q......'.]7.......Z..M.(.,............q....<q^..>.b=.?.)Ynq....2..+...[.51...m...i8.....q..)'..a..[L.M....+]..d.o..k..rH......SD..'...M?q..&.......P.?L...m..e=......u...M...'.H.[.z.{t.....R..
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):95696
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1227518127817095
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4CFAC70A65ABB5BFB730417DB92DB3FA
                                                                                                                                                                                                                                                                                                                                    SHA1:7B6C148CA656DF1D0A5A962F2AC6ECF57A886043
                                                                                                                                                                                                                                                                                                                                    SHA-256:E22940418958A89FA179E5F3575CF8D0CDA09DCF9934FD0C3EED4E7E47191C8D
                                                                                                                                                                                                                                                                                                                                    SHA-512:1D0B7285723C4CFFCA35BC1208FD0F3D41F50C1DDB91FCD830B31678D3F8EEACC9D29C23E33D058C6A524F3A150EFB451C3AFF9C577B34B985345E9C55331E38
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3535248845965360&correlator=3937340350385288&eid=31079784%2C31079527%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312060101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=300x250&ifi=6&sfv=1-0-40&fsfs=1&fsbs=1&eri=4&sc=1&cookie_enabled=1&gpic=UID%3D00000dab08519db1%3AT%3D1702989677%3ART%3D1702989677%3AS%3DALNI_MZ2_hyBZwqISjwVvAOWU6AyRkXHXA&abxe=1&dt=1702989706319&adxs=951&adys=412&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&vis=1&psz=292x2148&msz=292x250&fws=4&ohw=1263&psts=AOrYGsnyKBLtkejwNyu9eRnJlVuygGKN5gAuaU7ldG-We4KSEZdoH6iodR1DyCe7iL4eA42vJMDW0N9tkZp6ZPooGa-7oDWcdAW6piL1Q6JxcRLBd1ih39IXEWtgQQ%2CAOrYGsnAtNABk7w95SGU7rOmx4whQyD5de6o-ULEvCBCOCLVdRkO-5gQQkonmYnFWy_hwqlalrxjoVBgotw-_5lA06rP7DPIel-mjpbs2sP2smvKnLl-lbAYOSm0qQ%2CAOrYGsmwZELsGY7VWBdjTQlP4l_gR8pt_zVRCaVjDNnrgnKfiiDXVVpLfznElPNXaV-UImlM4YhtSW8Z_vFwFrAgnkdIkNSFC7qjzpULi7vtk8k9gNr3CEY2PTkJIA%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&ga_vid=914857724.1702989676&ga_sid=1702989676&ga_hid=117275981&ga_fc=false&td=1&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHQiLFtdXV1dXQ..&dlt=1702989672601&idt=1629&ppid=792d705a2e616c32314532754a3578546d35437461687876584c4f7a76422e5271447e41&prev_scp=loc%3Dtop_right%26ri%3D1%26y_pgid%3D6%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_expbkt%3D-283_-1142%26y_plcmt%3D827382134%26y_crid%3D827382134%26y_bdp%3D0.64%26y_sz%3D300x250%26y_act%3DheaderBid%26y_bid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0&cust_params=bucket%3DNEWSLTADOBEDTEST%252CMimicProviderListv2-copy%252Csend_heimdall_homepage_bucket%252CJARVISFPUSDESKDWELL05%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D60j0lgdio33r9%26axid%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26bka%3D0%26y_bx%3D1&adks=4244626947&frm=20
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",0,0,null,1,250,300,0,1,null,null,1,1,[["ID=97fcb1f8af5fcd91:T=1702989708:RT=1702989708:S=ALNI_MadXvyAX7HzFhd0djEXc2wD31Fz7w",1736685708,"/","yahoo.com",1]],[138457560163],[6275051704],[5285812218],[3186246143],[539868],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CL_w7ITDm4MDFXwligMdf_gAcQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20231207';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34926), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):34930
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.126524410362479
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:5FC72074FE602A7AA5990027D762C9A8
                                                                                                                                                                                                                                                                                                                                    SHA1:03C62F3E0A5A27D718C14DFD9A37081EE010FBB5
                                                                                                                                                                                                                                                                                                                                    SHA-256:8EF10CC44862DF7C650716564F56DCB1270A0E146D2155B350D090A58616D1A4
                                                                                                                                                                                                                                                                                                                                    SHA-512:FDACEBBA9D7F6C5D5150B1E8EECD9188E4348F0692D6AFDB4BBD36BC685B361F715BD42489D6FD1FA4750D4B0839501527CC792AD197E143F582AEAEEA2BA9F0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-A654uPm6C1oMvbszVC754-dMsvmUyUwVkPjDuaCufXcvFQsphNO4gRsNC9_rORT3I4j7qcWm3nPlu3xLfxRWfxMAqmTx5B3yMuzVJt-wYuGUpPA-g66RruIALBOElhEwUXZUWtfNTLsQ2AykAMcyQvb1QehvOQFZTUHa9d7eZwbeF2dp4&cry=1&dbm_d=AKAmf-CJ_1DfwYRHU15KbgJ1o6i1gJlGA_-NIAbcb8QRI3pCzT_GmIXyoootVjfLa5U490d16h5IGClW8lFbn51xp6H3m3rl_qFO1YTATAmP3_TW7o2WhTaBxzUN7T_3WWU9rG6Lvo0sCWuMw28hBE_SZXr4d2fsp6B8BLovzbgHdhfp-1lVmA-tECxn4NgLNvljrK_fG-5xtaBxMJj22rFsfzwN4TpX-FTyBONWm-Nmh8E3TGyXS3KstlBcJUD24I5gkuuLHWFKOD3IlR2yzQYm832O985ULWViqC8z6YR02l9Zv_QL55wa6RrkboEHPPpAlsgbGK2kg-hZObc53sbS1u2URKHlszyoUCThon62JTZRdMo0llZq9V07Y2MqfsD5mrHUuDtkfapZt9a7JLK0-WvaBS5JhQnnlMfggUW0YUsUDtFBz4R_pq87RRZ3K6VeYxWAqV16bMurXdTo1gnOJdOAWe0P7C2IGSwFZ2jXLbUuGHcAYTVpDl-T9DHuikm-HCfwUG_Na-0r69J-waUPsCtzEwqZYqGp1Q3GIC0zWlR5v4F94V5gBrucasyIDhZqUqGw4qeS5nKQhDV6jPP5prBjO2WremNrVSq-W4q40UyLujYjzDKXj5xOQP5rLCueNauxR-0AGRUUVrVl_mnKOSQlHXJleXIzAXkLNplaYV__b-rXPm56mtXyfwglHy5eNce0daiHaSOhu8JVFhAzthwpcr2L61BvjAbFbA6LH5rzN6Z0YiIwISq1J2noUGBGH8uKiK5t1V51C5cojlC3wNCIQUF1ux0fKYHFxV2n6yHZA33afS6c3EFAQQkp54clZ4Rhc6BHE6rRBfEoCxycoKn-nCBk9lskQq_Xv9qp84gAELlVmiyphwf6j6zN-kLyfQLGDDwS6Qg7Oj3L78gVA6CTvxD-i-HKeEh09If7IFaEJtuwf8m7EUPDqqaW-ywt3bTZJtm_CFHn864_2YxnG_YU6q1XNqSg0IsGGPP0n6vSVx7VSzm7wMK647_a0NXfKBshr2xCvYw7s2Vr9SJvzu_yjYc-ng3syuACwlIRW-omwCz64CdpDEUqClSDx2G7pA60xWU5z0I-dKAHcq8d9UdMrPrHj0F4dTfmR-6kXDVKS-v5QqpREs9l5GkE6Z6SYdkId1KwakCc9drg-ljbK6Z8WhDDToC8SAB5nn-tRtemQbgmEIcmzH-7FOheheSH_Xze2LpIUA_G731woUz7pwe_C7cx08PNEPBQ2l4VffyjZkU-ca-t38Z0kfxi3iQPl1D1UpEjCklzBOGNnmqRO0TDV16E0vfBkvfk65TaECnXHuzky5Aatidliu_v8cNb3xDFqxQ1gbW-_V9on7oAzLidsa9YiY0u-a6mTqbuF8H4GKKaQmJw61fAEm-Imwj7_AKkG8iolKIYGJcBhV215rRf24y1FYO3V0_8jJ7GxikVdX8SJZD7BRh8-4AucSa50iXIpEmFuQf1M8NLaorduwj1pMFQHFfHkNMKS6NPqdwN5lM6fgZjU6I6xyenBgmHaf_iF4TQQ1dNDewalznigLWdeow3RQL0BFbtuip9EC8iF8WlJACQLjdfJBcCuYoNFGLVX0V5SqFc_qEolMmCMlDnT7xJscnQPGow39mg41RHsSgXRPU7TCjzF74b2HWDZxENi9mZYmR8uZN0HARfHNX9OrTYT4tFokQYH4FwQjEm41eDomHJI3B4n1d_vn5goZWm_7QY2NNWX8d03AgnS_-aYXO0-xZzcIIhPEVEE1N7hZbZe7IeKFURvnq-yURT0ewDNE98TNhBvMh3Z8asjpRGkmAIFQBWnaEjSF5rUAR9QUR7wBfg7NR2sTt2bx0mOr8KtbnbRy2twUZ37-73dXVtRXA5GjWAm8Wts8Y-tIFJb6XUwiVImXqXNst4Ovkz1CPPDcJnvZgCsOYj4FaI1-bTvj4fk7yCRrLJwNKX9ioZ_Mt1arfwsgzG6AuTqOG3g1L-G43KLMAwNuFNWVyFeEUtc7pEV3DGE3vYukqQHLfnZ1V94fe0aL2z3o82_GxsjH6REfMGQyN1CWHGHBDNunseO-4qJfNhkj22lTZFomCTU1vytIyM9PyLfcTaZpytGLeP5WdUGhWdln9r_CYMWM5BeaG6Ui1x3ZsYVtMwmRgxMxw_cW7C2TE8QUNCdQqFVAyK1sbW4nzNDs7ufTZ7ppuB0B87xf6RwnKRCtVqL_SpX9F4TtkzwMTwhvW5j_-kA7_6lcFFjqqJsZtnxvNuhxdtS5jmPl2uXchDof0dxREdJU9n8LtpR1_r13N1d9Vnc0ltVKjGVb2xmFBllSFujX02THJaDcVAN1BO8CK5wrdXaLI6BhP0rVRzEX-RDYB2JCoNHqS6ozu6dBbC2QpMREnsrbQ9FKPn0UJHwSjD-8A81Jxxxfcb-kpZZWbcQwwzPhUjg2LRFfNdZTftIGVMvkGgyTo_Tcx4M8vntAfDooQjvaY-Bs_FQ_Hg88xq7wo41rOHtQe3wC5M0qmQXtNc_1NcWb7ma7YVODBr-xwYIO1U6nUUzf4DXv8YkLBPWPVqUvZXqUq1rl6rkx9z4gaiCS7j7xwb80f4sZXCkqMPc-k3DL-T1Ai1sjKcRZYpfrhZXtTMsavk5wQf974nc10ilJt4kwQVwYH7ftDEnxv1YViXUGNZP7i-CG_XdVlYsN8XJJIBDY8fPeHtp1HJav9msmDUzl7VU7P6pFVXiNe_pDDcz1YAoTqWBMk0P3VfECi5GFcJ3vW_GHWaZCV5Lb2x4E64J24P9TaSAaNYKQob6Rdwf09RPl9HeYoCsSRCiBIOBvZDPnSZBc2r8B9WLfQ0BxI9EKVPpeH3IWukpkrw7jQbTl44hYBCxXV9Ufs5LQN6TI8uWzJxW3Z6ISJRp-lCZjID93RP3qIeUXcNA18u8TdcdUVtz9strqKzDd9sfsZJZJqKmjO2eU6rykG4TeMB47BjfvRY-Kxpgj0F_FatoAkrZ6m0k-uWlxBxtww0sgmI3FibYXmW9NBoRsCe5zeyHAjFOQJqsGx1Fa-0MnsCJr10Gznn_zjJJpgsHouE559wGQW58SD0Dl-k7YcVjFKKkuvltz6ceWwdEMlKJ1aTvCU5A5QbGKNH5CwwTCSsc_aZzmBgY_QeuI2x_5zJ3yfm-TpmXkC7gFR9t1jskAC1tO_VpPZKVuqsmDhWKApLjjwvudqvCA-k-EpgVf1ncjtEqgz3dnMOSy4ghtltoa2YElI45ZkJhnt4dQ-_PXGi1Nbjhj4SkYV8unXFHxEl8n0vHsG-0GoCPhOapLMQRZxWls0CtPWmeuhMbzjygBqSN444gni302_-wZ3_yRWS9rwcD_EVlKB4NLxBSIZ9H5QZZFl7DeXwix9yh1MhfMDDNnAdic-_tNH4A8mE6ihJIN8RAszODbzHQowtYPpi6u635hQ5jJsWEsu5XWWDhFme-rQtTv1S2-Zg0CD0cSnZHAUw5ikEMyUCU25Gwhat34eZuBmEiCPRVDYcYWMUX_eANZe6UmyEdrZF8APCv3UGOOKKvoGDovyXnTmO1dqmqRzZ11HwcH49Dueo3fqRjXuoLXdKNSt7B0CPA22sb3uGHuVGJ032tCj9JlXwtYwRRV6eP3LLAbBtKFhHBsgCIq5e-wmZtroqW9wSHVKRzymCdmZFYUP4_uI1thwwdeohNbR8zEuoDmSnE2zJhUz8H-gz5wMSfJQ2rLG6Eg8r10kfk7jlQrJFJakHKzRoedqrfTDLoXbkyYeaARRy5g1rlE8HLPeQSySoOHMIXZQN8lqCDzLnhTJst01A-mIe4GzGwfP6BS8ypfQRtXW671rTA6PmW_nPK9QxrH6ynxEWP1QpzqxCND4qUXMR7wq41ciRB3Gu7pmL3UDKs1jAaVWs8Kw3qyQPuEzv4PF7hj9PtV1nnftboUgvq1cPng&cid=CAQSTgAvHhf_-w4Dhrl3iNV7FxQ917fXXoKNlnTb0kC_v4EHOGnHRhijH4CsHs9WQqSjLkfGINWuEvXSrnZ2tESlX-bxQppCx0pLBg6_hMpABBgB&dv3_ver=m202309260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=7279654115415001000&adk=4188270524&idt=2002&cac=0&dtd=17
                                                                                                                                                                                                                                                                                                                                    Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):39038
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                                                                                                    SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                                                                                                    SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                                                                                                    SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1631
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.820015533475255
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:59A050C2EA421904546D2321A302E047
                                                                                                                                                                                                                                                                                                                                    SHA1:D4FAA4F8D7E994688F95C755825C99061362F439
                                                                                                                                                                                                                                                                                                                                    SHA-256:C6582E54E4367A01D9EECAA7B11B606DA56026E27F551AFA07F72D6E6D49DBEA
                                                                                                                                                                                                                                                                                                                                    SHA-512:96FF37C89137B60CEB450221CF05F9B26438C4A16F6C0C4B1DB8A8D3666D135D3FA9C53C2A03007F4B3D8CCDEC215AD82E7D5A199A7CE7262A24B85FBF5F44F3
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......pHYs..........&.?....tIME...............IDATh..ylUE......?..Q..#.+P..e.k.l...[J[*.R..G.P(..R..UIXZv..H0B\.....Qb.....b4!.."9.o^. ..5.@.'9.3.....;...07.p..7.p..7.p....W..&.Lf.V..^\.v...M..AS.l........[...?1}.B.k.<&.o.T/.....S.....5z....9e..r.D$...K.....o.*.[.....).....^8...n4.B..V.....Tuv..<l...Q.2".H..."..>-_.{Y.\.N..<'o~pN~.vM.....:AkytP..fL.90`..........D..x.[.V%..^s...e.z.r.[\...#o......y_f.n..S....t....\Z._v.zOR2..;Z._.....lsUU..1..l..........D..x.....z.T...*......nu..9.d.>9..Ey....[.....".~...gk[cU......%......'.j..K..p..g.....]V..x.....W<.}..,W..m...3..<."..~%s...lK...H.....5J...^.;.90'..I.!Y..XI..bqrJ.l.%9W..8sJm.90`.7..'.h..&.<..Ox.#^.w.!l[...b...R...T.=..D....:Q....s.\.<.I...Z.+-..9.v.#..v...Ft...<..%..2jZ.M......z..N..:f.6..~..G....\.wd.......m.9;.ud.\-.<-:].f......7..D..=.....*.y..=.\H.#.{$If..2.$cj^3..,=.._.0p....h.!ox.;...^..._~<......H...7V..V)X....Q.<.7U....&..7..q.......s`..C/.p.y.@..P~..g..z
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):18297
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.933154780502504
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A2801AD71ECE3A14496752CEA1E902A6
                                                                                                                                                                                                                                                                                                                                    SHA1:FFEF27900457CBD91F341A26528C5D9E79D3E5CB
                                                                                                                                                                                                                                                                                                                                    SHA-256:B9773428A17F1CE5146F440119126FF73EA6E26A771CAC2D93E536F8838CED76
                                                                                                                                                                                                                                                                                                                                    SHA-512:6A408967618AC5D571969030F8447A9105A10F8EFAD8FB3972D1D2451F8A436C85660121E2C43323646FE4E93B02C6093343E592D9C356DA8F1F7D67464D3C38
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................,............................................D.........................!.1..AQ"aq..2....#B.R...$Cb...3r....%.&ST.................................3........................!1...A.#Q"2..$Ba3...CRq..............?.....z.......B....~..9!..c_m.y.......h...>tU_.U....?.H!.......\g?\j.I...6`K...J.2.#...s.....lCJQ........)..t..Zo..&..MCSH..5<....S.aJ....h.>.....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.05350885479768
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4D18BCF12369EA5DE6683E8FF1CD45F7
                                                                                                                                                                                                                                                                                                                                    SHA1:EC73ACB869FF51D4CFA2B91DE12CD01B659465F8
                                                                                                                                                                                                                                                                                                                                    SHA-256:12B52034990C672556C71AE6C0E626EE65743291B58CBA98C92FE8C5895CA023
                                                                                                                                                                                                                                                                                                                                    SHA-512:A34882FC4BB4C505FB0CC092BE0E8EEB9346151A417C5800B1EEC308D5E9FFEF0DBC13BC382B55B2C9D1B9108BD25093DA8E87E096E01D03164645A7B805FEA0
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://ups.analytics.yahoo.com/ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview:{"axid": "y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A"}
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.538909765557392
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:E5748215DADFE6D54B0CACF70B904718
                                                                                                                                                                                                                                                                                                                                    SHA1:3FEA1459A6F9A4E94E87429808C70A317B319608
                                                                                                                                                                                                                                                                                                                                    SHA-256:6B54FD6353BFC1D380D48AA072B63799E1561907DA6C3961F9FBB9DD1C67A4EC
                                                                                                                                                                                                                                                                                                                                    SHA-512:1042CCFF2E4E124C570F23FC32B543B1F1D053B0FA44CE309AC0A2823F94091691C39AC3AE4646791B3CB67F712CCAC235A6033E5562F2B2339B09ECBEE30C9D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlTwRAyDmXwvRIFDZFhlU4SEAklOVAf0ms7TRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgAKCQoHDZFhlU4aAA==
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):9414
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.596326798814586
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:9676C9B14CCDF2C0F1FA1993DADCC7B1
                                                                                                                                                                                                                                                                                                                                    SHA1:9AD2AEF2E4E29094409A460979A79CF8559B0469
                                                                                                                                                                                                                                                                                                                                    SHA-256:1A35C074CAC6B00441A90319E842A8BBCFD3FE01487958946B6380E33BBF9232
                                                                                                                                                                                                                                                                                                                                    SHA-512:9044F6EEE3C785D7C3DAAD2045C13F954A0D384944810926079EAE65A37B260A8CDFC835B76B42BE748AB6BA9163FE8A6E7CC9DC7B3E9AB3D58397945613B28C
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........PS.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3" xmpMM:DocumentID="xmp.did:B899FBD405E611EC98B9A17562C913C2" xmpMM:InstanceID="xmp.iid:B899FBD305E611EC98B9A17562C913C2" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c48e0577-b74a-431a-8937-b7e6db024fb7" stRef:documentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4..... .IDATx...Mv..b.P9+...C......J.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4418
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419975915083885
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:12043CB47075491B2F62384BB55F414B
                                                                                                                                                                                                                                                                                                                                    SHA1:B81ED921B33F7A52381B16ECD7C80C813E19C61C
                                                                                                                                                                                                                                                                                                                                    SHA-256:667FECCCFF25A542F3AC64D2E960B137A125B0C0970813B3B01E6C21888A3293
                                                                                                                                                                                                                                                                                                                                    SHA-512:29115209EC1470A4A0F073119EAAEDF1BEACABA37FF420B3B979870AF09E47D5A3CAD3B7CAD8B585E6C123771C66BE23BF48CBEA8768377CC4C571856810533F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Oswald:300,700|Barlow:500&t=1702989716187"
                                                                                                                                                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6FospT4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6VospT4.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2539)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):18834
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5644020782252
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EB5B888B7826D54D4AE296DB8EA98110
                                                                                                                                                                                                                                                                                                                                    SHA1:182B2F8031B0FF7327D8C62CB51A8403E520ED0B
                                                                                                                                                                                                                                                                                                                                    SHA-256:62CF47440CBF69B9D0A37C238C923E6544394913A5E5E615D017B1537AA06EC2
                                                                                                                                                                                                                                                                                                                                    SHA-512:6F761874A7AC14AD09F198C55CEF2B0E95324946BDE3C233F887F63AD3FC6FD95046DE5426D983053DF8B8F9B32B6B8CB937F41945DEB0A2C86DBE054ECE8C07
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagservices.com/dcm/dcmads.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),h=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.l=f;ba(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.l};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8949), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):8949
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.260005646953575
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:4B9F5E8B9797756C71CE040EA529970E
                                                                                                                                                                                                                                                                                                                                    SHA1:4303EE1BF15ABD29A04DB3890D2C27FDBFBF8B3A
                                                                                                                                                                                                                                                                                                                                    SHA-256:BC2F012C37C9790C8BE7A2056C2282819DAF85C7BA3FFCCAEAA3A193E62535A5
                                                                                                                                                                                                                                                                                                                                    SHA-512:AD04F1A9CA82E3F714CEF69525F7D4BD87341FFA05B26C8CB78B52BF80E42A183E9898D4C83C8596C8B70B47C7B4DB2FA4A7B6522AE85B57B6DAB3397D3D4846
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=7c7f9fd7-a5e1-4b2e-a9a8-5c6d6de078cf-tuctc7b14c8&gam_id=y-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A&axids=gam%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26dv360%3DeS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B%26ydsp%3Dy-rlQVDSRE2uJCRc6bp2gJ9bMtxABodeRG~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"></head><body><script type="text/javascript">!function(e){var r={};function o(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=r,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:e})},o.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="",o(o.s=8)}([function(t,n,e){"use strict";var r=e(1);e.d(n,"h",function(){return r.e}),e.d(n,"o",function(){return r.i}),e.d(n,"c",function(){return r.b}),e.d(n,"d",function(){return r.c}),e.d(n,"i",function(){return r.f}),e.d(n,"p",function(){return r.j}),e.d(n,"k",function
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2348)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):6105
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.437874807472625
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8E62FBC0AD68AF20BD820DED5B8DE62A
                                                                                                                                                                                                                                                                                                                                    SHA1:7EB712F30E1355CF59F28033C3F513EE0B5C8981
                                                                                                                                                                                                                                                                                                                                    SHA-256:367E9BA17BEE1E676E15D01DAA52D8FEC079988777F11440D25CF1710ECDA7EB
                                                                                                                                                                                                                                                                                                                                    SHA-512:9F3F76B22EC6C27AF29821A8DF0AE0009E63803E95EFF99D9A4E1047FD89A426899B147ACA03C1DBB18CDC529F3E74A31C1AE0B9E77F76E17CFFCD2064EB4827
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var f=this||self,h=function(a,c){function b(){}b.prototype=c.prototype;a.D=c.prototype;a.prototype=new b;a.prototype.constructor=a;a.C=function(d,e,g){for(var y=Array(arguments.length-2),l=2;l<arguments.length;l++)y[l-2]=arguments[l];return c.prototype[e].apply(d,y)}},k=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .function m(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function n(a){return-1===a.toString().indexOf("`")}const p=n(a=>a``)||n(a=>a`\0`)||n(a=>a`\n`)||n(a=>a`\u0000`),q=m``&&m`\0`&&m`\n`&&m`\u0000`;function r(a,c){if(Error.captureStackTrace)Error.captureStackTrace(this,r);else{const b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a));void 0!==c&&(this.cause=c)}h(r,Error);r.prototype.name="CustomError";function t(a,c){a=a.split("%s");let b="";const d=a.length-1;for(let e=0;e<d;e++)b+=a[e]+(e<c.length?c[e]:"%s");r.call(this,b+a[d])}h(t,r);t.protot
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 800 x 268, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):43953
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950142898914297
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:249B93E44121453C4527258F712A41C4
                                                                                                                                                                                                                                                                                                                                    SHA1:4A1176763E8CDA1DD03CFD0B60FA0811DC26C3D8
                                                                                                                                                                                                                                                                                                                                    SHA-256:3C235255EBC3345CD75F71F5CF9E2D9FDEF74208B6B829C156870F73471FCD5A
                                                                                                                                                                                                                                                                                                                                    SHA-512:1966A25290C820E7862915C92A7E498D25027985DA3687DEAC193CAF0A068DB32C0C151F8312A59F2F52F6D80CD1B4A629EA8CE65A37E9D9D789CF7EA3498043
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/assets/wht_gradient.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... .........<..... .IDATx...,K............'.!!..C...M...%..0.=.Z./.[...W.8.1..YUk..^...../".*?n..?.c..1....c.q.........g.....Um.....w............ct.h..KROV.Vs..z.Y........X......>..ox.....7...ox...................V..iW....].p.vx...7.......7...\...$..0ovh<.#.W@..G..#:J......a<Ut..q..Q..<~.;+>:c....#.X1...d.N....>...W...5..'.u1.............8^.G<.....A.gV}..l...3f...a..!..Z..Z...+~..+.&1..f.....1Z.....WjQ...^.2.G...\.M.k.k...<Q...t|..g^....+.B....... .....>.3%r.|%gz|.<..6.S....C}VM....l.I(N.llgq......w|.fI.+~...b6O...>..~1.&1.p.9...c.....]%...dQt*Y\.e....;.u.+J.H...!.K._.s.[.....J.c.^.\..3{8.....,.(8bo7W..`x.x.#...w...Bn.`W...W.G...m\.Sc..V........P.V.u.u.:......Tu....:b...=.... .....i.H.H.KA.[......>..Ia;.........|ne...'8.f......7+.T.(g...(.~4?$...;.w.?.~..-;.8Z.............e.4's.kG.H....w./t4.cWu......v.Ke[.......D..q..R!....[U.m/...HyV....../G.H2..}......T.t.....y+<*z.Ae.......[W.u..Hh...:7C./....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 19 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):565
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.326429979339103
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:349BAD1100A940608CB9109EB2B166A2
                                                                                                                                                                                                                                                                                                                                    SHA1:EF08EF371378E5543035CF7AD2D0630BE260E62C
                                                                                                                                                                                                                                                                                                                                    SHA-256:B8954ED878AE615531F62B8D9A95A79D9A86A84F4AF1504BCBEC32D8E62D7EBD
                                                                                                                                                                                                                                                                                                                                    SHA-512:11C80ED70B69663A3BBC74F5992F66FA7C699A9E7E43B633FDCA3D098E88565672978B606F9DB6223140F3D5FA085AE3BA5632F4414B8C30063B52459227AD4B
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............D.,....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b....................R2..9..$r.Q.....1.{Su.......ba.....v#A..I.G..0......u....6S....{.......*.N..:...I....?.;3.Osa...?.....?..?~..~......"<......p|#"..3......:...<3#.-...;.e;..o...90.......,...t...10.......?" v.....V.K......[e..!........e?..S....\_..e^........}..'..~.S..7.a.........bf.....E.C7..}.a(...4PFhe....av........c.....#p..gaV&......ea...OJhy...I5^....+.....l.8...?vaV..n..{%9X?...<...19.:.a@....#f%.w.RK...+..Rr..6.b.J.&.0...bM ...1......N5.vi..`....IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4301)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4366
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114587794308763
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CD0AD2D50A7E4A574B8D749F22E2FFB1
                                                                                                                                                                                                                                                                                                                                    SHA1:6CCC3309390A8C2F27975FDEC712ADF7B26DB9AF
                                                                                                                                                                                                                                                                                                                                    SHA-256:E1897197C32BE441C5C75426C1DF80241EAFCEB7B8A3027CD40A148A809870FF
                                                                                                                                                                                                                                                                                                                                    SHA-512:C61F8388912AF72D5711D9C595A51F43F793EC704544B869A738CAF25B051C0E68DB807E5E392F27A3D31544FCD05A15956FF73E02D4A043A386E23AEB8241AB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:/*! @name videojs-overlay @version 3.0.0 @license Apache-2.0 */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js")):"function"==typeof define&&define.amd?define(["video.js"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsOverlay=e(t.videojs)}(this,(function(t){"use strict";function e(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var s=e(t);const i={align:"top-left",class:"",content:"This overlay will show up while the video is playing",debug:!1,showBackground:!0,attachToControlBar:!1,overlays:[{start:"playing",end:"paused"}]},n=s.default.getComponent("Component"),o=s.default.dom||s.default,r=s.default.registerPlugin||s.default.plugin,h=t=>"number"==typeof t&&t==t,a=t=>"string"==typeof t&&/^\S+$/.test(t);class d extends n{constructor(t,e){super(t,e),["start","end"].forEach((t=>{const e=this.options_[t];if(h(e))this[t+"Event_"]="timeupdate";else if(a(e))this[t+"Event_"]=e;else if("start"===t)throw new E
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 600 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):11970
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.699240388181621
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:AD3BA8FA86EFCEA5AA52736C2F4E7BEC
                                                                                                                                                                                                                                                                                                                                    SHA1:4F9306CDB02CB1636F9E5D6907729A09FA96324E
                                                                                                                                                                                                                                                                                                                                    SHA-256:4B7EE9EF8D377FE934ABDB437C4F86F177F2557AB422DFB465B0E2E6D51872A5
                                                                                                                                                                                                                                                                                                                                    SHA-512:E9C13148F894938DA599C7298E99F61747C7C0BFE6F5B752069934E780A8602DABFFBC6C482300A6F8189D2187563868742FA76D68C1289250568308AD46BDFA
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/6724706945851489391/CNCS0403000_Homemade%20Hairdos-ENG_300x250_Animated/assets/GB_bg.jpg
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...X..........PS.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3" xmpMM:DocumentID="xmp.did:61ED4481084311EC98B9A17562C913C2" xmpMM:InstanceID="xmp.iid:61ED4480084311EC98B9A17562C913C2" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c48e0577-b74a-431a-8937-b7e6db024fb7" stRef:documentID="xmp.did:297e4879-4643-47b1-98c5-11af3140f6e3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R.xW..*.IDATx.......?...Q.(...].{oD.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                                                                                                                                    SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                                                                                                                                    SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                                                                                                                                    SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-countdown-1.2.5-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20629)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30950
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569466166756917
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:A64334AC33F5FA2D8C748CED4584FDA4
                                                                                                                                                                                                                                                                                                                                    SHA1:7C267410DF70A8FCAB65A1B89C2AE0DCC09E4546
                                                                                                                                                                                                                                                                                                                                    SHA-256:C1F1212AC8BAACCBF7144B723987AA116D527A8DAC866FB408993D4CACD72164
                                                                                                                                                                                                                                                                                                                                    SHA-512:EAA871AB6EA4201F54C8301A7958FC6B8304B7AE3B5751CE69E1E96532FF526AC527B9C3B121C48A2D8587B2FFE1A6E34F58F519A95668EAD5645C97A50DEA5E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":25,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":15552000,"cc":"US","zone":"e","coc":"NA"},"cs":"8","lookup":{"mn":{"name":"mn","time":180,"cookie":"data-mn","urls":[{"type":"other","url":"https:\/\/cs.media.net\/cksync?cs=3&type=yhb&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dmn%26ovsid%3D%3Cvsid1%3E%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25000,"isBl":0,"g":1,"cocs":0},"apx":{"name":"apx","time":89,"cookie":"data-apx","urls":[{"type":"other","url":"https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dapx%26ovsid%3D%24UID%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25004,"isBl":0,"g":1,"cocs":0},"tlt":{"name":"tlt","time":45,"cookie":"data-tlt","urls":[{"type":"other","url":"https:\/\/eb2.3lift.com\/getuid?gdpr=${GDPR}&cmp_cs=$
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):65176
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                                                                                                                                    SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                                                                                                                                    SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                                                                                                                                    SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                                                                                                                                    Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):219968
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999156840118577
                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:CB9B36DEADE42B4755F4BD42EED6A6F9
                                                                                                                                                                                                                                                                                                                                    SHA1:A4B55824C56643E4B970CEC3336CBFF645497A60
                                                                                                                                                                                                                                                                                                                                    SHA-256:17AD1C2264ADF57BD1DAFE463F9E8B0DD012B2D548AA7C8438CBAFEF24A5469D
                                                                                                                                                                                                                                                                                                                                    SHA-512:BC69AE29DA151AA96C2D8F2713739E92D1449EA97217751264041C4C74D6667F721907E130E91ECB1745A4233577DEBA59AFDC7E8BF2D1FA87899FF28657D283
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/21d2f310-cfe3-4eb2-9d56-7012701d944e/f06d27ee-2415-46f1-b394-5e09fd5a0bc2/3x/segment0.ts?akamai_token=exp=1703012260~acl=/media/v1/hls/v4/aes128/6415665815001/8db60d9e-4c34-44f5-9ce7-6428573fc54d/21d2f310-cfe3-4eb2-9d56-7012701d944e/f06d27ee-2415-46f1-b394-5e09fd5a0bc2/*~hmac=c400345836a30dac0ddefaa89fba3ad436ebc229677d5f87531d0a1e19471ee7
                                                                                                                                                                                                                                                                                                                                    Preview:.U....1X ?.G..U.s.....N..P."Wo...B.N..W.e.ra..D.(..JX...w*b.........%.<.J..w:.`.....=..Cf{.J.....Z.1{.xi.u..00it..du.q...6..rM..G.B...LJ..TYCDn......!\!....jS..w..1.........g.......FLH..&.=.......?...K....;....c.?.....a<a.~..v.....yv....:'4.m.\.D.5k.....y......L...J....a....B%.T5.....`...i?|..[.]/P..=.....-...T*...-..Vg?..&9.O...7][~.j...9d0^.........3.....<..o..g..y...j3|N.1Dg..,.......g..E^W(..4.o...X..k...#...i..-`.....wu........Q.v..+..C..#....<.~.N..,.w.d.O...?...u..5.f..8...KuA.d.H...TA.....x....#....ua.......O.@...0.^ }Ob................<...n..D.j....Y...z.....p!N.i...s.._.c.......$N.)...3.3.......X..3..-...5M.I..."o_u..DtdOl..p..+...$..y.m..Q.3.s.y.m....SVe..2.#...n..0!.z..q...;.i..`..r.H7.f.......;.pV`...k....ej.7..4....4.@...3..4.hN:.T.]m...k....0%...`u....|...L..WT>d3.<.}Z.Ffvq>S....=L....=.j..r..z.b3e.~....6..l.Z6..1'.....{...8.. ....D.z.~.42...I$......".fv....PC...w..>&Z..|].V..j...!.1...is....E+.....=f.}..=....s...x...d.a
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):12168
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984797709128608
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:977669BFBFCE6FF643D9D3AE026921EB
                                                                                                                                                                                                                                                                                                                                    SHA1:4F41938EAE24F5FD1EF423BABF53F85C527EB088
                                                                                                                                                                                                                                                                                                                                    SHA-256:D8DADC314DA077E063D4A60C75063E8EC4FF45C29FF966ABD9E56A4E978AAB00
                                                                                                                                                                                                                                                                                                                                    SHA-512:249E40D68E385B7470C391D8BD4E26D70ACE2CAEE7CA92643F9D2F2ACE8C78F138CEF135F4671D5672983C57D7C8CD052BE2689B81605793BF672CC20306E896
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/uu/api/res/1.2/yGqWDbaC.G4deZwudPQbKQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-12/790a7e30-9de0-11ee-bf53-b27c978a1cef.cf.webp
                                                                                                                                                                                                                                                                                                                                    Preview:RIFF./..WEBPVP8 t/......*d...>y4.G....)..x...cl._..Od.+.....Q...|..7.1...w.....y...8.8.K>...^..6..-.5...+?<..0..jA.?..q......z..s|D.~..'......Y.....O..........{.#..&.......c......LN...n.a.u.i ..[....O.X...DMj....=.W.W..G......o..........h..]...G..Av..(...8=Y..#....,....x...0=..[Q.p#.>.'.....(M_A...c........as...B.[..0.X.ux.r\...w.D3.F"X.[.Rz.+Sq.&M./xss.l...%.X..P]7.o..|..r..1HtG.!YP....m.....p.5(.g... ..] ..?.]...A..oAxv.v ...h....3UL.^C..fq\.......*.ik.<...&.A4G..Q.8u..-J..Lc.-....Y|.>.*.Q...).kvS..a..].0_D.O2....`@.k..9.@^.(V3.j@..&.>."....=..R*t....?]...H..0m..C..Ru..%.nK.\TV..AB.......G....c9....DR~p.N..tv."..._'.X..n../.P.V.K.QVn.o....,..z+....Bh_..M..o..$.vtOex..|.H.W.{c..+.qch.7l/...-j..*.bb...$..a7....T.@.)...""2`.GY3..S"...m_..).q...F.}=...*.....s...v..[.....F9..6o........3...Sm.I..X..*,?<.........W.k..?.....OI.p..a..;.U .F..L.Z....jV...1..(.<...U...+Aj.}...b..F..H.lT:'.Ro....>.!p[..].C.4Y.M..L.#...BtC.....T.*..u?.ND...L...5...
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):123427
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.790658122076125
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:42648C8DF3EDA78F915A14CEAC07DE03
                                                                                                                                                                                                                                                                                                                                    SHA1:27B184672A645C93257E8E9C467E94A391286928
                                                                                                                                                                                                                                                                                                                                    SHA-256:C0B3A8241F0394D5D5055D80576BCD31301399238DC71B6ECE2A0552D18C1DC4
                                                                                                                                                                                                                                                                                                                                    SHA-512:DAD9761BC901B2B2EB2AAF03F5D7DCE35F43F9E4ED71031D41448530A25265BFB566122ECD3F7D061AE8A89AF1D5E1EDDF07E2DA223B6A8416E870A5191F07DB
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3535248845965360&correlator=3937340350385288&eid=31079784%2C31079527%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312060101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_as_mid_right_a%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_b%2Cus_yhp_main_dt_as_mid_right_c&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8%2C%2F0%2F1%2F2%2F3%2F4%2F9&prev_iu_szs=300x250%7C300x600%2C300x250%2C970x250%7C3x1%7C728x90%2C300x250%2C300x600%7C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1%2C1&eri=4&sc=1&cookie_enabled=1&abxe=1&dt=1702989675529&adxs=951%2C951%2C147%2C951%2C-9&adys=1012%2C2057%2C129%2C2077%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C2%7C0%7C3%7C-1&ucis=1%7C2%7C3%7C4%7C5&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&vis=1&psz=292x2513%7C300x600%7C1280x110%7C300x600%7C0x-1&msz=292x600%7C300x250%7C1280x110%7C300x0%7C0x-1&fws=4%2C4%2C2052%2C4%2C2&ohw=1263%2C300%2C1263%2C300%2C0&ga_vid=914857724.1702989676&ga_sid=1702989676&ga_hid=117275981&ga_fc=false&td=1&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFsyLFtbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF90b3BfcmlnaHQiLFtdXSxbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF9hc19taWRfcmlnaHRfYSIsW11dLFsiLzIyODg4MTUyMjc5L3VzL3locC9tYWluL2R0L3VzX3locF9tYWluX2R0X3RvcF9jZW50ZXIiLFtdXSxbIi8yMjg4ODE1MjI3OS91cy95aHAvbWFpbi9kdC91c195aHBfbWFpbl9kdF9hc19taWRfcmlnaHRfYiIsW11dLFsiLzIyODg4MTUyMjc5L3VzL3locC9tYWluL2R0L3VzX3locF9tYWluX2R0X2FzX21pZF9yaWdodF9jIixbXV1dXV0.&dlt=1702989672601&idt=1629&ppid=792d705a2e616c32314532754a3578546d35437461687876584c4f7a76422e5271447e41&prev_scp=loc%3Dtop_right%26y_pgid%3D1%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_expbkt%3D-283_-1142%26y_plcmt%3D827382134%26y_crid%3D827382134%26y_bdp%3D3.12%26y_sz%3D300x250%26y_act%3DheaderBid%26y_bid%3D-3%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0%7Cloc%3Dmid_right_a%26y_pgid%3D2%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_asbkt%3Dv2%26y_expbkt%3D-283_-1142%26y_plcmt%3D258688600%26y_crid%3D258688600%26y_bdp%3D0.71%26y_sz%3D300x250%26y_act%3DheaderBid%26y_bid%3D-3%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0%7Cloc%3Dtop_center%26y_pgid%3D3%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_expbkt%3D-283_-1144%26y_plcmt%3D206512146%26y_crid%3D206512146%26y_bdp%3D2.50%26y_sz%3D728x90%26y_act%3DheaderBid%26y_bid%3D-3%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0%7Cloc%3Dmid_right_b%26y_pgid%3D4%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_asbkt%3Dv2%26y_expbkt%3D-283_-1142%26y_plcmt%3D672918298%26y_crid%3D672918298%26y_bdp%3D3.12%26y_sz%3D300x250%26y_act%3DheaderBid%26y_bid%3D-3%26y_scpvid%3D25307%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0%7Cloc%3Dmid_right_c%26noads%3D1%26y_pgid%3D5%26y_cc%3DUS%26y_cv%3D1%26y_ugd%3D4%26y_cid%3D8YHBJ3BJ0%26y_abt%3Dyhb%26y_asbkt%3Dv2%26y_expbkt%3D-283_-1142%26y_plcmt%3D533126705%26y_crid%3D533126705%26y_bdp%3D0.72%26y_sz%3D300x600%26y_act%3DheaderBid%26y_bid%3D25308%26y_scpvid%3D-3%26y_dp%3D0%26y_dt%3DO%26y_ref%3D0&cust_params=bucket%3DNEWSLTADOBEDTEST%252CMimicProviderListv2-copy%252Csend_heimdall_homepage_bucket%252CJARVISFPUSDESKDWELL05%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D60j0lgdio33r9%26axid%3Dy-pZ.al21E2uJ5xTm5CtahxvXLOzvB.RqD~A%26bka%3D0%26y_bx%3D1&adks=1481106528%2C3064630007%2C3690920304%2C3845938001%2C1006816889&frm=20
                                                                                                                                                                                                                                                                                                                                    Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,0,null,1,250,300,0,0,null,null,1,1,[["ID=6a19ff40bbe207e6:T=1702989677:RT=1702989677:S=ALNI_MZpK-9kWOgbzYVRUgW1ycaXhqLkbg",1736685677,"/","yahoo.com",1],["UID=00000dab08519db1:T=1702989677:RT=1702989677:S=ALNI_MZ2_hyBZwqISjwVvAOWU6AyRkXHXA",1736685677,"/","yahoo.com",2]],[138432262226],[6298088831],[5307966191],[3200313979],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmvfCzuRi14m_N2_On9wCXsr1-pypYQQbt9lQKRX7P4Q4inRvKxJOrpSY4l4huOvOEcdHzs_G5JzNqXLDIBqkqKooqPNv-Q4j70o6E8rhlJg4k-_FoNszyY5w","CPujj_bCm4MDFTkligMdxT4LYQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMZMzBf1gO_lS7Wsvg5xlSb-MMJR2cTvJV095RM_iInFYtW_hePOeYWVHxXNoC_dfliZjzTdUM",null,null,1]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 19 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.946880794698882
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:8C7C476AC28727B21040351FA3006C59
                                                                                                                                                                                                                                                                                                                                    SHA1:D844A6F03DF6EB714C1D7E76EA6D4306D0D39354
                                                                                                                                                                                                                                                                                                                                    SHA-256:5C99DC27D465B2F8425DAEE704098E7335A880B4C757BFDDED09721B9054D64D
                                                                                                                                                                                                                                                                                                                                    SHA-512:8B5F861280B1455AC08FD6D55F464F2297F973DFB4988D0B30E2F12E6B446417AC6C037CC5A6A1A5FF5BA07D54249B9141B0F97A87DFCEAD2A1899416952F2F2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://c.evidon.com/icon/box_19_top-right.png
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............1.......PLTE......U|.l....tRNS...0J....IDAT..c`...X1Flb....I..zn......IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1468)
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):5984
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2593405257698205
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:49F343D31C3EE133FCE1EFB1BAE61EBF
                                                                                                                                                                                                                                                                                                                                    SHA1:2FBD39E4DF29D607FA1FAE9CA864C9657BE65FCA
                                                                                                                                                                                                                                                                                                                                    SHA-256:9745DF11FC3E95A30B6F72674FF96484FF4A3B80E14A6390CB7FF3024E1960D8
                                                                                                                                                                                                                                                                                                                                    SHA-512:92960BE64D2107FFDD2C1E9C397A7D7A91A7F44D810ECD13CF7A5368F30524EE9EB0B8269E3265EE16CDC90CD0C69305154D8914FEF001C85563813B27EE99A2
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                    SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                    SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                    SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):4737
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.097611468555964
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:42111DA3F05C1B5B1D117770A0B46A55
                                                                                                                                                                                                                                                                                                                                    SHA1:2063B332ACE9FE786DCA2D8669ACF680BCAA3471
                                                                                                                                                                                                                                                                                                                                    SHA-256:0A30EB76F9FCB66B09EAB0260EDBEDA0248A9AAF558DA5D03F6A63FEBD7BE094
                                                                                                                                                                                                                                                                                                                                    SHA-512:AFDD785232B0A224404B769C27EFCE768F863602551B3E185634ED3A06AF6720B17933AE17C3C83FC9FBE8AA4B07E9D0DF63E49142C78F0A6E4E1E7C1FEF3224
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/12965290844606041817/dynamic.js
                                                                                                                                                                                                                                                                                                                                    Preview:/* Mopar 2021*/.Enabler.setProfileId(10659881);..var devDynamicContent = {};.var template = "mopar";../**. * SECTION => Parent. */.devDynamicContent.parent = [{}];.devDynamicContent.parent[0]._id = 0;.devDynamicContent.parent[0].id = "0";.devDynamicContent.parent[0].label = "21_MPOIL_LFST";.devDynamicContent.parent[0].rd_version = "21";.devDynamicContent.parent[0].rd_category = "TIRES";.devDynamicContent.parent[0].rd_creative_type = "PROD";.devDynamicContent.parent[0].template = template;.devDynamicContent.parent[0].brand = "non-applicable";.devDynamicContent.parent[0].category_code = "21_TIRES";.devDynamicContent.parent[0].brand_division_code = "=";.devDynamicContent.parent[0].language = "en_US";.devDynamicContent.parent[0].active = true;../**. * SECTION => Messsages. */.devDynamicContent.messages = [{}];.devDynamicContent.messages[0]._id = 0;.devDynamicContent.messages[0].id = "0";.devDynamicContent.messages[0].label = "21_TIRES-LFST";.devDynamicContent.messages[0].rd_msg_version
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 401 x 226, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                    Size (bytes):104533
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98978410481496
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:6BD42BBB690EFFE59ADC43A29EA6E530
                                                                                                                                                                                                                                                                                                                                    SHA1:5EA65686FF2D37EE2C1ACC4629371076E6B88537
                                                                                                                                                                                                                                                                                                                                    SHA-256:0F2269D602F772CC466DEA639455B3996BE6EBD68EA1C0AB2DB42D1983BCFCB7
                                                                                                                                                                                                                                                                                                                                    SHA-512:18EB1A235AB35C05A9A2BAFA052300C3155076FBDBF8591D21AE47EE7A4492D6FF8C13FFFC14B9493BAB1DB52E5A990D48AC501F1B71EDC0A8D293F09DFF621F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............m.....pHYs.........qF......IDATx..i.e.q.VUk..;.....S$E..ThJ4.D.dI.%[..XI..I.'...G....+?. H.....6.Y.`B...2M..%..Q....7.t....wU~.U.j.sn?.q..l.R.....a.ZU_}.W.....#...........D..?..(..?G.B$..E..O"..OA....D.D@.....D........ .~.E..H.Ip.RD........?.....E..Y..U.GA..".nP..D.?A/.Y$~.. b....K...?$}..?SD.#......O.+.`.=.$dN.N.R.{[.V0.......%.".K.\.NZ..ZN.)..J\9v.$....).....@..D$.A,~X0-..............Q..0.M#.z.X. .b."..x..^z..0.. ..V..!...O(.&.@]W.CC.....ED..IzS.V.{..V......i....}..^C^..I. ."9..".;" $.4.O<~.../M..H....7.....z...Q..E..}..._._.zo8@..WE#D@.x.b.......B..l..N./.#.&.....>...B....v.^..:.w...H.tl..{...i}...H\.._..!.W....u......?om!........m.......I.......}.1.R.ARX'D.5./..h.~.?W).>]..`.e...W4.. .6eZ.E.b.B3j,..I...N..n.O.+Fp...,..h.T.,`...GD.....<.g..e.h.C......&m].c/n.qK....t.K..>WD..3 ]..L..d...;...'B.f,....!.H.Y.....ko..0...u. 2......y1..q..Su.>.H%..tz.T"v...s..,..uKk...k.L_.@.dR|6. ..<..1..i."G.w../5X@.....J....0..r4._m...K.....
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):308
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.914363427469079
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:703A7CD6E9AF37CFBCA340F3BE613253
                                                                                                                                                                                                                                                                                                                                    SHA1:F169A4825C2C08B5D0A0E71FCDB8F15BE0DC4C25
                                                                                                                                                                                                                                                                                                                                    SHA-256:FB956232ED7B117D593726ADF564F70522C9EF28102BFE2D37E290BC4F2F3449
                                                                                                                                                                                                                                                                                                                                    SHA-512:8B35A753AA1A62F360FC5AE16B65009F2E89D3085F4D1D090BC58722B31B6AEAC195DEB7712F65F50EB16DBA0E6D0ED4142F2C5D5899E557B2F0CEEFB664903F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/fp/js/react-wafer-scores.custom.modern.703a7cd6e9af37cfbca340f3be613253.js
                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";window.wafer.ready((function(){const e=document.getElementById("league-select");e&&window.wafer.on("form:submit",(t=>{const{elem:n={}}=t;n&&n.getAttribute("data-test-leagueselect")&&window.rapidInstance&&window.rapidInstance.beaconClick("app-scor",e.value||"",0,{elm:"dropdown",itc:1},"")}))}));
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20629)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):30949
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569453858239803
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:66194B7370591CDB09E9EB3FEB4CE75A
                                                                                                                                                                                                                                                                                                                                    SHA1:7FAE0C54D13B18E84A4C8CDDD1C40DA78BFF11FC
                                                                                                                                                                                                                                                                                                                                    SHA-256:C0EBCFBC940ED9B97B25203E2CB95227DE842496412F1034BA6682003602C747
                                                                                                                                                                                                                                                                                                                                    SHA-512:06E7DF5BCED2F35D6318E592C9485700167C6D3F022DF20E67C9B497BCB2A6AFE9F4CD9116D894B1ECB66B4EC5954B6C226568B247A373D28401B607ADD532F8
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://hb.yahoo.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8YHBJ3BJ0&prvid=25268%2C25224%2C25025%2C25146%2C25223%2C25300%2C25028%2C25027%2C25302%2C25269%2C25225%2C25304%2C25306%2C25141%2C25140%2C25220%2C25022%2C25021%2C25024%2C25145%2C25221%2C25060%2C25158%2C25235%2C25036%2C25278%2C25237%2C25159%2C25038%2C25118%2C25239%2C25117%2C25270%2C25072%2C25031%2C25030%2C25198%2C25274%2C25276%2C25071%2C25202%2C25003%2C25006%2C25204%2C25007%2C25208%2C25009%2C25282%2C25240%2C25284%2C25042%2C25088%2C25286%2C25241%2C25087%2C25043%2C25002%2C25288%2C25001%2C25243%2C25280%2C25059%2C25136%2C25135%2C25017%2C25137%2C25217%2C25019%2C25018%2C25219%2C25218%2C25292%2C25053%2C25097%2C25250%2C25052%2C25096%2C25294%2C25296%2C25134%2C25298%2C25091%2C25090%2C25290&itype=YHB&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&axid_e=eS0weVEwWGd4RTJ1RlpoWVREMl9EZkRCNTdjcE11RGZ5Un5B
                                                                                                                                                                                                                                                                                                                                    Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":25,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":15552000,"cc":"US","zone":"e","coc":"NA"},"cs":"8","lookup":{"mn":{"name":"mn","time":180,"cookie":"data-mn","urls":[{"type":"other","url":"https:\/\/cs.media.net\/cksync?cs=3&type=yhb&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT}&redirect=https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dmn%26ovsid%3D%3Cvsid1%3E%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25000,"isBl":0,"g":1,"cocs":0},"apx":{"name":"apx","time":89,"cookie":"data-apx","urls":[{"type":"other","url":"https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fhb.yahoo.net%2Fcksync.php%3Fcs%3D1%26type%3Dapx%26ovsid%3D%24UID%26axid_e%3D${AXID_E}","eu_url":null}],"pvid":25004,"isBl":0,"g":1,"cocs":0},"tlt":{"name":"tlt","time":45,"cookie":"data-tlt","urls":[{"type":"other","url":"https:\/\/eb2.3lift.com\/getuid?gdpr=${GDPR}&cmp_cs=${
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60307), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):60307
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226303366960662
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:EF13714E251549821D2930D0D99D6B70
                                                                                                                                                                                                                                                                                                                                    SHA1:E0AD4BD5DADDE2EB8AA43C4691F50AAAF1CF96C2
                                                                                                                                                                                                                                                                                                                                    SHA-256:B3F5F787DAF156FA19C2916470F4EA8BDBF9E5828B3990C33C04810FA74ED084
                                                                                                                                                                                                                                                                                                                                    SHA-512:3AF3236583A8A9543406F3EBE6083A0A596D6AD1F3526258EDE20C0394689F6552AA5FF86D80DBE8D9CFADAA40EF8022AC7A5432DA249A15F3644055D9B7317F
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/aaq/wf/wf-core-1.65.0-modern.js
                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3383), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):3383
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.756855465532132
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:B6ECF40386A94DCF6F104B00D7C7F814
                                                                                                                                                                                                                                                                                                                                    SHA1:0BEAB6085B433FD0538AD46E97DA27FC8229D80D
                                                                                                                                                                                                                                                                                                                                    SHA-256:623E67256353332B24A2074D8816ABD4362594A04AA07CFEBFC346A190BC710D
                                                                                                                                                                                                                                                                                                                                    SHA-512:60DAF3C4D353FE547CA62CA9D3542BC4FE42E2F1CCF485E96EAD6A744C0FC4226F53BB4E81964BF4AAB2157780E30077AA9D3C7954CD42A033DBFE081AF95DED
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s.yimg.com/rx/ev/builds/1.2.5/evplayer.css
                                                                                                                                                                                                                                                                                                                                    Preview:.evp-main,.evp-player{position:relative;width:100%;height:100%;outline:none}.evp-main .evp-docked-meta{position:relative;opacity:0;visibility:hidden;display:none;height:68px;font-size:16px;color:#121717;background:#fff;line-height:20px;padding-top:16px;left:0;right:0;box-shadow:0 2px 8px 0 rgba(0,0,0,0.5)}.evp-main .evp-docked-meta .evp-docked-title{position:relative;margin:0 16px 5px 16px;max-height:40px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical}.evp-main .evp-docked-close-button{position:absolute;top:10px;right:8px;display:none;background-image:url("data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjQiIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48dGl0bGU+YnV0dG9uLWNsb3NlPC90aXRsZT48ZGVmcz48ZmlsdGVyIHg9Ii01MCUiIHk9Ii01MCUiIHdpZHRoPSIyMDAlIiBoZWlnaHQ9IjIwMCUiIGZpbHRlclVuaXRzPSJvYmplY3RCb3VuZGluZ0JveCIgaWQ9ImEiPjxmZU9mZnNldCBkeD0iMSIgZHk9IjEiIGluPSJTb3VyY2VBbHBoYSIgcmVzdWx0PSJzaGFkb3
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):1123478
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49316830880204
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:F52CF74DF8AED9A1FDEA56EB493F4F06
                                                                                                                                                                                                                                                                                                                                    SHA1:251FEB868A73305B47D889DB0590DDB28AB7A31B
                                                                                                                                                                                                                                                                                                                                    SHA-256:B1B69126902BE4D29D6506312471C95A2CE1A7FE10D409B5B90AC913E6E1D73A
                                                                                                                                                                                                                                                                                                                                    SHA-512:05FA6FEB91D69D716E1A42916027F84789F168A66FFF7A16E5B3A661375FF78F2B94A131E3EA58546141915052A72E67A0F32019B6809D6F2E1906765787FC8D
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://players.brightcove.net/6415665815001/8tDK7OitG_default/index.min.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(t,i){if(typeof define==="function"&&define.amd){define("bc",[],function(){var e=i.apply(this,arguments);t.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return e})}else if(typeof exports==="object"){module.exports=i()}else{t.bc=i(t)}})(this,function(e){var t='.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon
                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (965)
                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                    Size (bytes):7910
                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320459047941964
                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                                                                                                                    MD5:95D59D83BF3F7810A8E08BE7F80DAEC9
                                                                                                                                                                                                                                                                                                                                    SHA1:4101EFA722BEF448D834E0C1CA59000B7EBC7400
                                                                                                                                                                                                                                                                                                                                    SHA-256:31EBA576E56105B427CC5072FDF87A2334B63D15933402686268D75DD5D9C69C
                                                                                                                                                                                                                                                                                                                                    SHA-512:B440EDC8685923ABEA30D4F19086405B14E3C1CED208F658D2C8D7618F9BC92A11780B834D8F8329409E39F833294C523CAE7B4DBD810D100828B6A6FF9E9568
                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                    URL:https://s0.2mdn.net/sadbundle/710742867970097152/gwd-events-support.1.0.js
                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function g(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function h(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:g(a)}}var l=this||self;function m(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function n(a){this.h="";this.i=[];this.g="";if(a)if("string"==typeof a)a:{this.h="";this.i=[];this.g="";var b=a.split(" "),c=""==b[0];a="";for(var d=[],e=c?1:0;e<b.length;e++)if(b[e])a?d.push(b[e]):a=b[e];else break a;a&&(c?this.g=a:this.h=a,this.i=d)}else a:if(this.h="",this.i=[],this.g="",a){c=(b=a.getAttribute("data-gwd-group-def")||"")?[]:[a];for(a=a.parentElement;a&&!b;)a.hasAttribute("data-gwd-group")?c.push(a):b=a.getAttribute("data-
                                                                                                                                                                                                                                                                                                                                    No static file info